Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
grA6aqodO5.exe

Overview

General Information

Sample name:grA6aqodO5.exe
renamed because original name is a hash value
Original sample name:564c71a41d9e6400ae36286ea2fbaaba.exe
Analysis ID:1537039
MD5:564c71a41d9e6400ae36286ea2fbaaba
SHA1:cc90d100b134db6b272471b237a83a3184557591
SHA256:0253bd8a62406deeab51514384070dff10cf8d5fcd04f838d6133a40bea8506f
Tags:exeuser-abuse_ch
Infos:

Detection

Python Stealer, CStealer
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected CStealer
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Yara detected Generic Python Stealer
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • grA6aqodO5.exe (PID: 7544 cmdline: "C:\Users\user\Desktop\grA6aqodO5.exe" MD5: 564C71A41D9E6400AE36286EA2FBAABA)
    • grA6aqodO5.exe (PID: 7636 cmdline: "C:\Users\user\Desktop\grA6aqodO5.exe" MD5: 564C71A41D9E6400AE36286EA2FBAABA)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DynamicStealerDynamic Stealer is a Github Project C# written code by L1ghtN4n. This code collects passwords and uploads these to Telegram. According to Cyble this Eternity Stealer leverages code from this project and also Jester Stealer could be rebranded from it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dynamicstealer
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CStealerYara detected CStealerJoe Security
    Process Memory Space: grA6aqodO5.exe PID: 7636JoeSecurity_GenericPythonStealerYara detected Generic Python StealerJoe Security
      Process Memory Space: grA6aqodO5.exe PID: 7636JoeSecurity_CStealerYara detected CStealerJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: grA6aqodO5.exeReversingLabs: Detection: 52%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 92.5% probability
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB79CD30 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,2_2_00007FFBAB79CD30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7E4C40 ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,2_2_00007FFBAB7E4C40
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7CEC70 CRYPTO_free,2_2_00007FFBAB7CEC70
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7C8C80 CRYPTO_free,2_2_00007FFBAB7C8C80
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7822D9 CRYPTO_malloc,CONF_parse_list,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,2_2_00007FFBAB7822D9
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB781AB4 CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FFBAB781AB4
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB784C00 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FFBAB784C00
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7CEC10 CRYPTO_free,2_2_00007FFBAB7CEC10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB781460 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_snprintf,2_2_00007FFBAB781460
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB796B20 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_CIPHER_fetch,EVP_CIPHER_get_flags,2_2_00007FFBAB796B20
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB784B30 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FFBAB784B30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB79EB48 CRYPTO_free,2_2_00007FFBAB79EB48
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB781A0F ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_CIPHER_get_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,CRYPTO_memcmp,ERR_set_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_pop_to_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,strncmp,strncmp,strncmp,strncmp,strncmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,2_2_00007FFBAB781A0F
        Source: grA6aqodO5.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424419260.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
        Source: Binary string: ucrtbase.pdb source: grA6aqodO5.exe, 00000002.00000002.1568069830.00007FFBAB951000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1425873556.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424169147.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1425873556.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: grA6aqodO5.exe, 00000002.00000002.1566022131.00007FFBAA6C2000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1422641072.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569479590.00007FFBBBDA4000.00000002.00000001.01000000.00000006.sdmp
        Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424665263.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: grA6aqodO5.exe, 00000000.00000003.1422765120.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568731550.00007FFBB7EE5000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: api-ms-win-core-util-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424665263.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: api-ms-win-crt-math-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424580367.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: grA6aqodO5.exe, 00000002.00000002.1569234372.00007FFBBB6D3000.00000002.00000001.01000000.00000007.sdmp
        Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424253885.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569771148.00007FFBBC156000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424345363.000002330DF34000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1426085632.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: api-ms-win-crt-process-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: api-ms-win-core-util-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568963883.00007FFBBB37B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424086498.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569107454.00007FFBBB39D000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424253885.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: ucrtbase.pdbUGP source: grA6aqodO5.exe, 00000002.00000002.1568069830.00007FFBAB951000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1567907975.00007FFBAB889000.00000002.00000001.01000000.0000000B.sdmp
        Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424345363.000002330DF34000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: grA6aqodO5.exe, 00000002.00000002.1566572310.00007FFBAAC28000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1422765120.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568731550.00007FFBB7EE5000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424580367.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: grA6aqodO5.exe, 00000002.00000002.1565400149.00007FFBAA307000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: grA6aqodO5.exe, 00000002.00000002.1566022131.00007FFBAA75A000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: grA6aqodO5.exe, 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmp
        Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568845772.00007FFBBAE74000.00000002.00000001.01000000.00000015.sdmp, _wmi.pyd.0.dr
        Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424419260.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
        Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1426085632.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424086498.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: api-ms-win-crt-conio-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: grA6aqodO5.exe, 00000000.00000003.1422641072.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569479590.00007FFBBBDA4000.00000002.00000001.01000000.00000006.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424925584.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.0.dr
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: grA6aqodO5.exe, 00000002.00000002.1566022131.00007FFBAA75A000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: api-ms-win-crt-math-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424757029.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
        Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424169147.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424842310.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424925584.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.0.dr
        Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1425983923.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: grA6aqodO5.exe, 00000002.00000002.1569925202.00007FFBBC703000.00000002.00000001.01000000.0000000C.sdmp, select.pyd.0.dr
        Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424507882.000002330DF34000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568963883.00007FFBBB37B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: api-ms-win-crt-process-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424842310.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569618361.00007FFBBBE93000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1425983923.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568845772.00007FFBBAE74000.00000002.00000001.01000000.00000015.sdmp, _wmi.pyd.0.dr
        Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424757029.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: grA6aqodO5.exe, 00000002.00000002.1565291712.00007FFBA9FDF000.00000002.00000001.01000000.00000013.sdmp
        Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: grA6aqodO5.exe, 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: grA6aqodO5.exe, 00000002.00000002.1567738394.00007FFBAB85E000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: api-ms-win-crt-conio-l1-1-0.dll.0.dr
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD9280 FindFirstFileExW,FindClose,0_2_00007FF768FD9280
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF768FD83C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF768FF1874
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD9280 FindFirstFileExW,FindClose,2_2_00007FF768FD9280
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF768FD83C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF768FF1874

        Networking

        barindex
        Source: unknownDNS query: name: rentry.co
        Source: Joe Sandbox ViewIP Address: 104.26.3.16 104.26.3.16
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: rentry.co
        Source: grA6aqodO5.exe, 00000002.00000002.1561754288.0000027D245C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
        Source: grA6aqodO5.exe, 00000002.00000003.1544727484.0000027D2424F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
        Source: grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.dig
        Source: grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000002.1574211949.000002330DF41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000002.1574211949.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547302364.0000027D24050000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544689789.0000027D24050000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D2404A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541745697.0000027D2404D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540300026.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561217187.0000027D241A8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541522539.0000027D241A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
        Source: grA6aqodO5.exe, 00000002.00000002.1558638742.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540711200.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539714848.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548801344.0000027D23F57000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546077976.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542258350.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538405618.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548689335.0000027D23F57000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561034714.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545651857.0000027D23C4C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C45000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552746621.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561034714.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552746621.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl#
        Source: grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541522539.0000027D241A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crlu
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: grA6aqodO5.exe, 00000002.00000003.1540711200.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539714848.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548801344.0000027D23F57000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546077976.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542258350.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538405618.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548689335.0000027D23F57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000002.1574211949.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545224613.0000027D2427E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543557629.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542718554.0000027D2416D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544262506.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544805238.0000027D2425B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544727484.0000027D2424F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
        Source: grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545224613.0000027D2427E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543557629.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546190493.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544262506.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561458246.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544805238.0000027D2425B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544727484.0000027D2424F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541663144.0000027D24189000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543142589.0000027D241EC000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542445649.0000027D2418C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540845470.0000027D241B4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542980412.0000027D2419B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541616717.0000027D241E9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541126986.0000027D241DB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543272366.0000027D241EE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
        Source: grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545224613.0000027D2427E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543557629.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546190493.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539991325.0000027D23AC2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23AC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1550076862.0000027D23AE6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559452558.0000027D23AE7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545708213.0000027D23AE4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544262506.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1554167900.0000027D23AE6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D24714000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561754288.0000027D245C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561458246.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546644892.0000027D23AE4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544805238.0000027D2425B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D246C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540025184.0000027D23AE2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544727484.0000027D2424F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
        Source: grA6aqodO5.exe, 00000002.00000003.1539319746.0000027D23828000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546334028.0000027D23829000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537496729.0000027D23821000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547212037.0000027D23829000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559155579.0000027D23829000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542837300.0000027D23C14000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538908596.0000027D23C12000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
        Source: grA6aqodO5.exe, 00000002.00000003.1554516436.0000027D23B30000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547804086.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539881714.0000027D23B91000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539668491.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543075212.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540616979.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543120718.0000027D2417B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561122328.0000027D2417F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24178000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000002.1574211949.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000002.1574211949.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561034714.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538596603.0000027D237B9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552746621.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545732180.0000027D237BB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539433033.0000027D23FB0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558859540.0000027D237D5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543164809.0000027D23FB1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537445789.0000027D23FC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1555278202.0000027D237D5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541710322.0000027D23FC4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544571100.0000027D23FB1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547509726.0000027D237D2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542792327.0000027D23FC4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546723643.0000027D237CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561034714.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552746621.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/8
        Source: grA6aqodO5.exe, 00000002.00000003.1538596603.0000027D237B9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545732180.0000027D237BB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558859540.0000027D237D5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1555278202.0000027D237D5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547509726.0000027D237D2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546723643.0000027D237CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/utes__r
        Source: grA6aqodO5.exe, 00000002.00000003.1542887265.0000027D23F5E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545119265.0000027D23FB3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539433033.0000027D23FB0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538405618.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543164809.0000027D23FB1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560581920.0000027D23FB3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544571100.0000027D23FB1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548801344.0000027D23F62000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538948627.0000027D23F5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
        Source: grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D24720000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1562034904.0000027D24824000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
        Source: grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543557629.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561438878.0000027D24246000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545928833.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544262506.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549036189.0000027D24246000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545289068.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D24245000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
        Source: grA6aqodO5.exe, 00000002.00000002.1560530999.0000027D23F9B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543120718.0000027D2417B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561122328.0000027D2417F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24178000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htmR
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541663144.0000027D24189000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542445649.0000027D2418C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542837300.0000027D23C14000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542980412.0000027D2419B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538908596.0000027D23C12000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
        Source: grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545428555.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547530086.0000027D21C08000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539815468.0000027D23F8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539338205.0000027D21BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543003998.0000027D21BFF000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548801344.0000027D23F8E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537634917.0000027D21BCE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560509594.0000027D23F8E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545034006.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF41000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539991325.0000027D23AC2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541597549.0000027D241D6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540845470.0000027D241B4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23AC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1550076862.0000027D23AE6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559452558.0000027D23AE7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561309540.0000027D241D9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545708213.0000027D23AE4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1554167900.0000027D23AE6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546644892.0000027D23AE4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540025184.0000027D23AE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
        Source: grA6aqodO5.exe, 00000002.00000003.1539388470.0000027D23BFE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1554385321.0000027D23FA6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1551096716.0000027D23FA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: grA6aqodO5.exe, 00000002.00000002.1560530999.0000027D23F9B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
        Source: grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545428555.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537328424.0000027D240C3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560855880.0000027D240C8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545034006.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
        Source: grA6aqodO5.exe, 00000002.00000003.1540711200.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539714848.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546077976.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542258350.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538405618.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)z&
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/servers
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/serversrc
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://binance.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://binance.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://checkip.amazonaws.com
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/users/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/guilds/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1292952032063262751/Cz53LkTXIujFW9wWyYhwxNwBvZcwMyTXgriKVFBOmMXMiIR
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.gg/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.gift/
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://disney.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disney.com)z$
        Source: grA6aqodO5.exe, 00000002.00000003.1448782167.0000027D23C07000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539225627.0000027D23B95000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539968545.0000027D23BA4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
        Source: grA6aqodO5.exe, 00000002.00000002.1559322832.0000027D239C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
        Source: grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)z$
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
        Source: grA6aqodO5.exe, 00000002.00000003.1444180371.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1445438656.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1444684159.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558837002.0000027D237B7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1443806493.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543882069.0000027D237B6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
        Source: grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D246C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
        Source: grA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
        Source: grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
        Source: grA6aqodO5.exe, 00000002.00000003.1444180371.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1445438656.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1444684159.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558837002.0000027D237B7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1443806493.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543882069.0000027D237B6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
        Source: grA6aqodO5.exe, 00000002.00000003.1548424458.0000027D23BC6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448280697.0000027D23BA4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446996385.0000027D23BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559828114.0000027D23BCD000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546979434.0000027D23BC4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539225627.0000027D23B95000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539859143.0000027D23BBE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546535340.0000027D23BC4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446890667.0000027D23F18000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
        Source: grA6aqodO5.exe, 00000002.00000003.1444180371.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1445438656.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1444684159.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558837002.0000027D237B7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1443806493.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543882069.0000027D237B6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
        Source: grA6aqodO5.exe, 00000002.00000003.1549283930.0000027D23B16000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540616979.0000027D23B16000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539668491.0000027D23B06000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32902
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C6C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C45000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C5C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D2404A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543787612.0000027D24054000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C60000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540208183.0000027D24051000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C6C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C45000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C5C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D2404A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543787612.0000027D24054000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C60000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540208183.0000027D24051000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
        Source: grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1450819140.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544201839.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548187136.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
        Source: grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
        Source: grA6aqodO5.exe, 00000002.00000002.1561754288.0000027D245C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
        Source: grA6aqodO5.exe, 00000002.00000003.1538679181.0000027D23B38000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540439646.0000027D23B3A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446996385.0000027D23BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546237655.0000027D23B47000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559641169.0000027D23B58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538095555.0000027D23B37000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23FDA000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545524537.0000027D24009000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
        Source: grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537445789.0000027D23FC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://media.discordapp.net/attachments/1111364024408494140/1111364181032177766/cs.png
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://netflix.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://netflix.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560883743.0000027D240D4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543787612.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560762772.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545759816.0000027D240D3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540208183.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537328424.0000027D240C3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544591069.0000027D24085000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547302364.0000027D24085000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://origin.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://origin.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)z&
        Source: grA6aqodO5.exe, 00000002.00000002.1561577445.0000027D243C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
        Source: grA6aqodO5.exe, 00000002.00000002.1561499692.0000027D242C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561577445.0000027D243C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1441255003.0000027D23781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
        Source: grA6aqodO5.exe, 00000002.00000002.1566572310.00007FFBAAC28000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/wtf
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/5uu99/raw
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/n9t3khws/raw
        Source: grA6aqodO5.exe, 00000002.00000002.1562034904.0000027D24850000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/u4tup/raw
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/u7hcdw7r/raw
        Source: grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.read
        Source: grA6aqodO5.exe, 00000002.00000003.1538679181.0000027D23B38000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540439646.0000027D23B3A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446996385.0000027D23BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546237655.0000027D23B47000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559641169.0000027D23B58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538095555.0000027D23B37000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D246C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
        Source: grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D246C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioxe
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stake.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stake.com))
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://steam.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
        Source: grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545224613.0000027D2427E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543557629.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546190493.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544262506.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561458246.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544805238.0000027D2425B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544727484.0000027D2424F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
        Source: grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545428555.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547530086.0000027D21C08000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539815468.0000027D23F8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539338205.0000027D21BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543003998.0000027D21BFF000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548801344.0000027D23F8E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537634917.0000027D21BCE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560509594.0000027D23F8E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545034006.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
        Source: grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539881714.0000027D23B91000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B21000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541165275.0000027D23B94000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447555848.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://uber.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uber.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
        Source: grA6aqodO5.exe, 00000002.00000002.1561499692.0000027D242C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
        Source: grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24211000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545137356.0000027D24212000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545289068.0000027D24214000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543293711.0000027D24212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
        Source: grA6aqodO5.exe, 00000002.00000002.1566282046.00007FFBAA804000.00000002.00000001.01000000.0000000E.sdmp, grA6aqodO5.exe, 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.openssl.org/H
        Source: grA6aqodO5.exe, 00000002.00000003.1538679181.0000027D23B38000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540439646.0000027D23B3A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446996385.0000027D23BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546237655.0000027D23B47000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559641169.0000027D23B58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538095555.0000027D23B37000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
        Source: grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537445789.0000027D23FC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
        Source: grA6aqodO5.exe, 00000002.00000002.1566572310.00007FFBAAC28000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.python.org/psf/license/)
        Source: grA6aqodO5.exe, 00000002.00000003.1539714848.0000027D23EDC000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1450819140.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540711200.0000027D23EE0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538405618.0000027D23ED8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561240100.0000027D241AC000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543923810.0000027D241AB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541522539.0000027D241A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
        Source: grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561217187.0000027D241A8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541522539.0000027D241A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)z
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)z
        Source: grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C6C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C45000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C5C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D2404A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543787612.0000027D24054000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C60000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540208183.0000027D24051000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)
        Source: grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)z
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF69640_2_00007FF768FF6964
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD89E00_2_00007FF768FD89E0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF5C000_2_00007FF768FF5C00
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF08C80_2_00007FF768FF08C8
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD10000_2_00007FF768FD1000
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FEDA5C0_2_00007FF768FEDA5C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDA2DB0_2_00007FF768FDA2DB
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE19440_2_00007FF768FE1944
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE21640_2_00007FF768FE2164
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE39A40_2_00007FF768FE39A4
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF08C80_2_00007FF768FF08C8
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF64180_2_00007FF768FF6418
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDA47B0_2_00007FF768FDA47B
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDACAD0_2_00007FF768FDACAD
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE1B500_2_00007FF768FE1B50
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE2C100_2_00007FF768FE2C10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF3C100_2_00007FF768FF3C10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF5E7C0_2_00007FF768FF5E7C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE9EA00_2_00007FF768FE9EA0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FEDEF00_2_00007FF768FEDEF0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE5D300_2_00007FF768FE5D30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE1D540_2_00007FF768FE1D54
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FEE5700_2_00007FF768FEE570
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE35A00_2_00007FF768FE35A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF18740_2_00007FF768FF1874
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF40AC0_2_00007FF768FF40AC
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE80E40_2_00007FF768FE80E4
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF97280_2_00007FF768FF9728
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE17400_2_00007FF768FE1740
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE1F600_2_00007FF768FE1F60
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FE87940_2_00007FF768FE8794
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD98000_2_00007FF768FD9800
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF69642_2_00007FF768FF6964
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF5C002_2_00007FF768FF5C00
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD10002_2_00007FF768FD1000
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FEDA5C2_2_00007FF768FEDA5C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FDA2DB2_2_00007FF768FDA2DB
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE19442_2_00007FF768FE1944
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE21642_2_00007FF768FE2164
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE39A42_2_00007FF768FE39A4
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD89E02_2_00007FF768FD89E0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF08C82_2_00007FF768FF08C8
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF64182_2_00007FF768FF6418
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FDA47B2_2_00007FF768FDA47B
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FDACAD2_2_00007FF768FDACAD
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE1B502_2_00007FF768FE1B50
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE2C102_2_00007FF768FE2C10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF3C102_2_00007FF768FF3C10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF5E7C2_2_00007FF768FF5E7C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE9EA02_2_00007FF768FE9EA0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FEDEF02_2_00007FF768FEDEF0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE5D302_2_00007FF768FE5D30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE1D542_2_00007FF768FE1D54
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FEE5702_2_00007FF768FEE570
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE35A02_2_00007FF768FE35A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF18742_2_00007FF768FF1874
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF40AC2_2_00007FF768FF40AC
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF08C82_2_00007FF768FF08C8
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE80E42_2_00007FF768FE80E4
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF97282_2_00007FF768FF9728
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE17402_2_00007FF768FE1740
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE1F602_2_00007FF768FE1F60
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FE87942_2_00007FF768FE8794
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD98002_2_00007FF768FD9800
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9D923E02_2_00007FFBA9D923E0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9D91FB02_2_00007FFBA9D91FB0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DA45C02_2_00007FFBA9DA45C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DA48102_2_00007FFBA9DA4810
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB24902_2_00007FFBA9DB2490
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB1D702_2_00007FFBA9DB1D70
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB35202_2_00007FFBA9DB3520
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB1FE02_2_00007FFBA9DB1FE0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB29B02_2_00007FFBA9DB29B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB2EB02_2_00007FFBA9DB2EB0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DC21202_2_00007FFBA9DC2120
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DC1D302_2_00007FFBA9DC1D30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DD1F002_2_00007FFBA9DD1F00
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DD21E02_2_00007FFBA9DD21E0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DF1F802_2_00007FFBA9DF1F80
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E023802_2_00007FFBA9E02380
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E022702_2_00007FFBA9E02270
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E01D302_2_00007FFBA9E01D30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E122802_2_00007FFBA9E12280
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E11D302_2_00007FFBA9E11D30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E221502_2_00007FFBA9E22150
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E31FE02_2_00007FFBA9E31FE0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E5FA102_2_00007FFBA9E5FA10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E799A02_2_00007FFBA9E799A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EB29502_2_00007FFBA9EB2950
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E669302_2_00007FFBA9E66930
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E5A8C02_2_00007FFBA9E5A8C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F018A02_2_00007FFBA9F018A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EE8C802_2_00007FFBA9EE8C80
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E9BC802_2_00007FFBA9E9BC80
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9ED4C702_2_00007FFBA9ED4C70
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F088D02_2_00007FFBA9F088D0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E8CC592_2_00007FFBA9E8CC59
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E6CC402_2_00007FFBA9E6CC40
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EE2C402_2_00007FFBA9EE2C40
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EACC402_2_00007FFBA9EACC40
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E53C102_2_00007FFBA9E53C10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F02BF02_2_00007FFBA9F02BF0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E59B902_2_00007FFBA9E59B90
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EA6B402_2_00007FFBA9EA6B40
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EB4B202_2_00007FFBA9EB4B20
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EFFB102_2_00007FFBA9EFFB10
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EBBB002_2_00007FFBA9EBBB00
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E94E702_2_00007FFBA9E94E70
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E60DC02_2_00007FFBA9E60DC0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E7DDB02_2_00007FFBA9E7DDB0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E5BD302_2_00007FFBA9E5BD30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E69D002_2_00007FFBA9E69D00
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EA0CE02_2_00007FFBA9EA0CE0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EABCC02_2_00007FFBA9EABCC0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EDACA02_2_00007FFBA9EDACA0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EF70602_2_00007FFBA9EF7060
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E770402_2_00007FFBA9E77040
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E780202_2_00007FFBA9E78020
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EFDFE02_2_00007FFBA9EFDFE0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EDBFC02_2_00007FFBA9EDBFC0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F04FC02_2_00007FFBA9F04FC0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9ECCF302_2_00007FFBA9ECCF30
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EECEA02_2_00007FFBA9EECEA0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F142B02_2_00007FFBA9F142B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E722502_2_00007FFBA9E72250
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EFB2302_2_00007FFBA9EFB230
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E621E02_2_00007FFBA9E621E0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E541202_2_00007FFBA9E54120
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EDE0F02_2_00007FFBA9EDE0F0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F080B02_2_00007FFBA9F080B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EF74602_2_00007FFBA9EF7460
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EC43B02_2_00007FFBA9EC43B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E6C3802_2_00007FFBA9E6C380
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EB73502_2_00007FFBA9EB7350
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E573362_2_00007FFBA9E57336
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E7D3102_2_00007FFBA9E7D310
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EFA3102_2_00007FFBA9EFA310
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EDA3002_2_00007FFBA9EDA300
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E7F2F02_2_00007FFBA9E7F2F0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E532F52_2_00007FFBA9E532F5
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E9F2D02_2_00007FFBA9E9F2D0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F072C02_2_00007FFBA9F072C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E6D2B02_2_00007FFBA9E6D2B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E692B02_2_00007FFBA9E692B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EF62A02_2_00007FFBA9EF62A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F096C02_2_00007FFBA9F096C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EAE6702_2_00007FFBA9EAE670
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E636502_2_00007FFBA9E63650
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E7E5C02_2_00007FFBA9E7E5C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EAB5B02_2_00007FFBA9EAB5B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E815A02_2_00007FFBA9E815A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E745A02_2_00007FFBA9E745A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E545702_2_00007FFBA9E54570
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E9A5102_2_00007FFBA9E9A510
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E594D02_2_00007FFBA9E594D0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F0A8602_2_00007FFBA9F0A860
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EF54A02_2_00007FFBA9EF54A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E5288E2_2_00007FFBA9E5288E
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E958802_2_00007FFBA9E95880
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EBC8402_2_00007FFBA9EBC840
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E548202_2_00007FFBA9E54820
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EC27E62_2_00007FFBA9EC27E6
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EC77502_2_00007FFBA9EC7750
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9EB06C02_2_00007FFBA9EB06C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9ED86B02_2_00007FFBA9ED86B0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9FD77482_2_00007FFBA9FD7748
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAA2613002_2_00007FFBAA261300
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAA2619502_2_00007FFBAA261950
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAA2622702_2_00007FFBAA262270
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7FAC802_2_00007FFBAB7FAC80
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB7826172_2_00007FFBAB782617
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAB781A0F2_2_00007FFBAB781A0F
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: String function: 00007FF768FD2710 appears 104 times
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: String function: 00007FFBA9E59340 appears 136 times
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: String function: 00007FFBA9E5A500 appears 179 times
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: String function: 00007FFBAB7FD341 appears 104 times
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: String function: 00007FF768FD2910 appears 34 times
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: String function: 00007FFBA9E81E20 appears 33 times
        Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
        Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
        Source: grA6aqodO5.exe, 00000000.00000003.1424842310.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424253885.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1422641072.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1425873556.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424507882.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424580367.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424925584.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1422765120.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1422964306.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1425983923.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423093908.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424086498.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424665263.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424419260.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423800637.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423660393.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424345363.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424169147.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1426085632.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000000.00000003.1424757029.000002330DF3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exeBinary or memory string: OriginalFilename vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1569156303.00007FFBBB3A2000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1567956906.00007FFBAB893000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1568894056.00007FFBBAE78000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1566282046.00007FFBAA804000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1565336276.00007FFBA9FEC000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1569677955.00007FFBBBE96000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1568775764.00007FFBB7EE9000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1570041369.00007FFBBC706000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1569315899.00007FFBBB6DE000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1568131604.00007FFBAB98C000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1569836566.00007FFBBC15D000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1569538849.00007FFBBBDAA000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibsslH vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1567835062.00007FFBAB87A000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1569036088.00007FFBBB383000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1567442795.00007FFBAAE60000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs grA6aqodO5.exe
        Source: grA6aqodO5.exe, 00000002.00000002.1565547418.00007FFBAA30C000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs grA6aqodO5.exe
        Source: classification engineClassification label: mal68.troj.winEXE@3/102@1/1
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442Jump to behavior
        Source: grA6aqodO5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\grA6aqodO5.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT action_url, username_value, password_value FROM logins;
        Source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
        Source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
        Source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
        Source: grA6aqodO5.exe, grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
        Source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
        Source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
        Source: grA6aqodO5.exeReversingLabs: Detection: 52%
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile read: C:\Users\user\Desktop\grA6aqodO5.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\grA6aqodO5.exe "C:\Users\user\Desktop\grA6aqodO5.exe"
        Source: C:\Users\user\Desktop\grA6aqodO5.exeProcess created: C:\Users\user\Desktop\grA6aqodO5.exe "C:\Users\user\Desktop\grA6aqodO5.exe"
        Source: C:\Users\user\Desktop\grA6aqodO5.exeProcess created: C:\Users\user\Desktop\grA6aqodO5.exe "C:\Users\user\Desktop\grA6aqodO5.exe"Jump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: python3.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: libffi-8.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: libcrypto-3.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: libssl-3.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: sqlite3.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeSection loaded: wintypes.dllJump to behavior
        Source: grA6aqodO5.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: grA6aqodO5.exeStatic file information: File size 11552000 > 1048576
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: grA6aqodO5.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: grA6aqodO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424419260.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
        Source: Binary string: ucrtbase.pdb source: grA6aqodO5.exe, 00000002.00000002.1568069830.00007FFBAB951000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1425873556.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424169147.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1425873556.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: grA6aqodO5.exe, 00000002.00000002.1566022131.00007FFBAA6C2000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1422641072.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569479590.00007FFBBBDA4000.00000002.00000001.01000000.00000006.sdmp
        Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424665263.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: grA6aqodO5.exe, 00000000.00000003.1422765120.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568731550.00007FFBB7EE5000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: api-ms-win-core-util-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424665263.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: api-ms-win-crt-math-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424580367.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: grA6aqodO5.exe, 00000002.00000002.1569234372.00007FFBBB6D3000.00000002.00000001.01000000.00000007.sdmp
        Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424253885.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: grA6aqodO5.exe, 00000000.00000003.1423244533.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569771148.00007FFBBC156000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424345363.000002330DF34000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1426085632.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: api-ms-win-crt-process-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: api-ms-win-core-util-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568963883.00007FFBBB37B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424086498.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: grA6aqodO5.exe, 00000000.00000003.1422852814.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569107454.00007FFBBB39D000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424253885.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: ucrtbase.pdbUGP source: grA6aqodO5.exe, 00000002.00000002.1568069830.00007FFBAB951000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: grA6aqodO5.exe, 00000000.00000003.1423546634.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1567907975.00007FFBAB889000.00000002.00000001.01000000.0000000B.sdmp
        Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424345363.000002330DF34000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: grA6aqodO5.exe, 00000002.00000002.1566572310.00007FFBAAC28000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1422765120.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568731550.00007FFBB7EE5000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424580367.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: grA6aqodO5.exe, 00000002.00000002.1565400149.00007FFBAA307000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: grA6aqodO5.exe, 00000002.00000002.1566022131.00007FFBAA75A000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: grA6aqodO5.exe, 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmp
        Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568845772.00007FFBBAE74000.00000002.00000001.01000000.00000015.sdmp, _wmi.pyd.0.dr
        Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424419260.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
        Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1426085632.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424086498.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: api-ms-win-crt-conio-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: grA6aqodO5.exe, 00000000.00000003.1422641072.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569479590.00007FFBBBDA4000.00000002.00000001.01000000.00000006.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: grA6aqodO5.exe, 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424925584.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.0.dr
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: grA6aqodO5.exe, 00000002.00000002.1566022131.00007FFBAA75A000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: api-ms-win-crt-math-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424757029.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
        Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424169147.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424842310.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1424925584.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.0.dr
        Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1425983923.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: grA6aqodO5.exe, 00000002.00000002.1569925202.00007FFBBC703000.00000002.00000001.01000000.0000000C.sdmp, select.pyd.0.dr
        Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1423997894.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424507882.000002330DF34000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: grA6aqodO5.exe, 00000000.00000003.1423350626.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568963883.00007FFBBB37B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: api-ms-win-crt-process-l1-1-0.dll.0.dr
        Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424842310.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: grA6aqodO5.exe, 00000000.00000003.1423471920.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1569618361.00007FFBBBE93000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: grA6aqodO5.exe, 00000000.00000003.1425983923.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: grA6aqodO5.exe, 00000000.00000003.1423924844.000002330DF34000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1568845772.00007FFBBAE74000.00000002.00000001.01000000.00000015.sdmp, _wmi.pyd.0.dr
        Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: grA6aqodO5.exe, 00000000.00000003.1424757029.000002330DF3B000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: grA6aqodO5.exe, 00000002.00000002.1565291712.00007FFBA9FDF000.00000002.00000001.01000000.00000013.sdmp
        Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: api-ms-win-core-processthreads-l1-1-1.dll.0.dr
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: grA6aqodO5.exe, 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: grA6aqodO5.exe, 00000002.00000002.1567738394.00007FFBAB85E000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: api-ms-win-crt-conio-l1-1-0.dll.0.dr
        Source: grA6aqodO5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: grA6aqodO5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: grA6aqodO5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: grA6aqodO5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: grA6aqodO5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: 0x68BF20FC [Mon Sep 8 18:31:24 2025 UTC]
        Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
        Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
        Source: python313.dll.0.drStatic PE information: section name: PyRuntim
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E9267D push rbx; retf 2_2_00007FFBA9E92685
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E927AE push rsp; iretd 2_2_00007FFBA9E927B9
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_ARC4.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l2-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_poly1305.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_BLAKE2s.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_ghash_clmul.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_keccak.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA512.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_des.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD5.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_arc2.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_Salsa20.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Math\_modexp.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\libffi-8.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\VCRUNTIME140.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_ghash_portable.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_aesni.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Protocol\_scrypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\ucrtbase.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cfb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ofb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_curve448.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_chacha20.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_aes.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\libcrypto-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ocb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\python313.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA256.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD2.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l1-2-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_des3.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cast.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_BLAKE2b.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\libssl-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ec_ws.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_sqlite3.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\VCRUNTIME140_1.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD4.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ed25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_RIPEMD160.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\sqlite3.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cbc.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA224.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-string-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-util-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ctr.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA384.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util\_cpuid_c.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ecb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util\_strxor.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_curve25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ed448.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-console-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA1.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD76C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF768FD76C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_ARC4.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l2-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\python313.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_poly1305.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_BLAKE2s.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_ghash_clmul.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA256.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA512.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_keccak.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_des.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD2.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l1-2-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_des3.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cast.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_BLAKE2b.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD5.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ec_ws.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_sqlite3.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_arc2.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_Salsa20.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Math\_modexp.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD4.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_ghash_portable.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ed25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_aesni.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Protocol\_scrypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_RIPEMD160.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cbc.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA224.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-string-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-util-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ctr.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cfb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ofb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA384.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util\_cpuid_c.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ecb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_curve448.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_aes.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_chacha20.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ocb.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util\_strxor.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_curve25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-console-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ed448.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA1.pydJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17313
        Source: C:\Users\user\Desktop\grA6aqodO5.exeAPI coverage: 2.3 %
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD9280 FindFirstFileExW,FindClose,0_2_00007FF768FD9280
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FD83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF768FD83C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF768FF1874
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD9280 FindFirstFileExW,FindClose,2_2_00007FF768FD9280
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FD83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF768FD83C0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FF1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF768FF1874
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E61230 GetSystemInfo,2_2_00007FFBA9E61230
        Source: cacert.pem.0.drBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: System32\vmGuestLib.dll
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dSystem32\vmGuestLib.dll
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxmrxnp.dll
        Source: grA6aqodO5.exe, 00000002.00000003.1539054028.0000027D23EC3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1555198100.0000027D23EC6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1551578755.0000027D23EC6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541803705.0000027D23EC5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560426327.0000027D23EC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMWARE
        Source: grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D24760000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ro.kernel.qemu
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvboxmrxnp.dll
        Source: grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: tdVMWARE
        Source: grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D24760000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dro.kernel.qemu
        Source: cacert.pem.0.drBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF768FDD12C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF3480 GetProcessHeap,0_2_00007FF768FF3480
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDD30C SetUnhandledExceptionFilter,0_2_00007FF768FDD30C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF768FDD12C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FEA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF768FEA614
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF768FDC8A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FDD30C SetUnhandledExceptionFilter,2_2_00007FF768FDD30C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FDD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF768FDD12C
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FEA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF768FEA614
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FF768FDC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF768FDC8A0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9D91960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9D91960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9D91390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9D91390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DA1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9DA1960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DA1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9DA1390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9DB1390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DB1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9DB1960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DC1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9DC1390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DC1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9DC1960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DD1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9DD1390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DD1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9DD1960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DE1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9DE1390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DE1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9DE1960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DF1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9DF1390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9DF1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9DF1960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E01390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9E01390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E01960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9E01960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E11390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9E11390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E11960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9E11960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E21390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9E21390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E21960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9E21960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E31390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9E31390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E31960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9E31960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E41390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9E41390
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9E41960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9E41960
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9F82920 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9F82920
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9FDBAC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBA9FDBAC0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9FDC080 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBA9FDC080
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAA263248 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFBAA263248
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBAA262C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFBAA262C90
        Source: C:\Users\user\Desktop\grA6aqodO5.exeProcess created: C:\Users\user\Desktop\grA6aqodO5.exe "C:\Users\user\Desktop\grA6aqodO5.exe"Jump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF9570 cpuid 0_2_00007FF768FF9570
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\certifi VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\ucrtbase.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_ctypes.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_bz2.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_lzma.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_socket.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\select.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_hashlib.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_queue.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\unicodedata.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\certifi VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\_wmi.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Protocol VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeQueries volume information: C:\Users\user\Desktop\grA6aqodO5.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FDD010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF768FDD010
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 0_2_00007FF768FF5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF768FF5C00

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: grA6aqodO5.exe PID: 7636, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: grA6aqodO5.exe PID: 7636, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: grA6aqodO5.exe PID: 7636, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: grA6aqodO5.exe PID: 7636, type: MEMORYSTR
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9FD49F0 PyEval_SaveThread,sqlite3_bind_parameter_count,PyEval_RestoreThread,PyTuple_Type,sqlite3_bind_parameter_name,PyLong_Type,PyFloat_Type,PyUnicode_Type,PyUnicode_AsUTF8AndSize,sqlite3_bind_text,PyLong_AsLongLongAndOverflow,sqlite3_bind_int64,PyTuple_Pack,PyDict_GetItemRef,_Py_Dealloc,PyObject_GetOptionalAttr,PyObject_GetOptionalAttr,PyLong_Type,PyFloat_Type,PyUnicode_Type,PyType_IsSubtype,PyObject_CheckBuffer,PyObject_GetBuffer,sqlite3_bind_blob,PyBuffer_Release,PyEval_SaveThread,sqlite3_bind_parameter_name,PyEval_RestoreThread,PyMapping_GetOptionalItemString,sqlite3_bind_null,PyFloat_AsDouble,sqlite3_bind_double,PyList_GetItem,PyExc_DeprecationWarning,PyErr_WarnFormat,PyErr_GetRaisedException,sqlite3_db_handle,_PyErr_ChainExceptions1,PyObject_CallOneArg,_Py_Dealloc,PyErr_Occurred,PyErr_Occurred,PyErr_Format,PyObject_CallOneArg,_Py_Dealloc,PyExc_TypeError,PyErr_ExceptionMatches,PyErr_Clear,PyExc_OverflowError,PyErr_SetString,PySequence_Check,PyTuple_Type,PyErr_GetRaisedException,sqlite3_db_handle,_PyErr_ChainExceptions1,PySequence_Size,PyErr_Format,PyErr_Occurred,PyErr_Format,PyErr_Format,PyErr_SetString,PySequence_GetItem,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,PyExc_LookupError,PyErr_ExceptionMatches,_Py_Dealloc,_Py_Dealloc,PyObject_CallOneArg,_Py_Dealloc,_Py_Dealloc,PyExc_TypeError,PyErr_ExceptionMatches,PyErr_Clear,_Py_Dealloc,PyExc_OverflowError,PyErr_SetString,PyBuffer_Release,PyExc_OverflowError,PyErr_SetString,PyErr_Occurred,2_2_00007FFBA9FD49F0
        Source: C:\Users\user\Desktop\grA6aqodO5.exeCode function: 2_2_00007FFBA9FD6674 PyFloat_Type,PyUnicode_AsUTF8AndSize,sqlite3_bind_text,PyObject_CheckBuffer,PyErr_Format,sqlite3_bind_null,PyObject_GetBuffer,PyExc_OverflowError,PyErr_SetString,PyBuffer_Release,sqlite3_bind_blob,PyBuffer_Release,PyExc_OverflowError,PyErr_SetString,PyFloat_AsDouble,PyErr_Occurred,sqlite3_bind_double,PyErr_Occurred,sqlite3_bind_int64,2_2_00007FFBA9FD6674
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        11
        Process Injection
        11
        Process Injection
        OS Credential Dumping2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory21
        Security Software Discovery
        Remote Desktop ProtocolData from Removable Media22
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
        Obfuscated Files or Information
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Timestomp
        NTDS23
        System Information Discovery
        Distributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        grA6aqodO5.exe53%ReversingLabsWin64.Trojan.Clyp
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD4.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_MD5.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA1.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA224.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA256.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA384.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_SHA512.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_keccak.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Hash\_poly1305.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Math\_modexp.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_curve25519.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_curve448.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Util\_strxor.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\VCRUNTIME140.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\VCRUNTIME140_1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_bz2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_ctypes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_decimal.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_hashlib.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_lzma.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_queue.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_socket.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_sqlite3.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_ssl.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\_wmi.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI75442\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
        https://httpbin.org/0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://www.accv.es000%URL Reputationsafe
        http://www.firmaprofesional.com/cps00%URL Reputationsafe
        http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
        http://www.quovadisglobal.com/cps00%URL Reputationsafe
        http://ocsp.accv.es00%URL Reputationsafe
        http://www.quovadisglobal.com/cps0%URL Reputationsafe
        https://www.openssl.org/H0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        rentry.co
        104.26.3.16
        truetrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://discord.gift/grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://coinbase.com)grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              https://discord.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://tiktok.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                  unknown
                  http://repository.swisssign.com/utes__rgrA6aqodO5.exe, 00000002.00000003.1538596603.0000027D237B9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545732180.0000027D237BB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558859540.0000027D237D5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1555278202.0000027D237D5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547509726.0000027D237D2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546723643.0000027D237CD000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://ebay.com)z$grA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://discord.com)grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#grA6aqodO5.exe, 00000002.00000003.1444180371.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1445438656.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1444684159.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558837002.0000027D237B7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1443806493.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543882069.0000027D237B6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filegrA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://repository.swisssign.com/8grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561034714.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552746621.0000027D24140000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64grA6aqodO5.exe, 00000002.00000003.1448782167.0000027D23C07000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539225627.0000027D23B95000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539968545.0000027D23BA4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://paypal.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.accv.es/legislacion_c.htmRgrA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://discord.com/api/v9/users/grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://xbox.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          https://youtube.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            https://twitch.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://tools.ietf.org/html/rfc3610grA6aqodO5.exe, 00000002.00000003.1537724808.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545224613.0000027D2427E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543557629.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546190493.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544262506.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561458246.0000027D24282000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544805238.0000027D2425B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D24245000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544727484.0000027D2424F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://crl.dhimyotis.com/certignarootca.crlgrA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541522539.0000027D241A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://curl.haxx.se/rfc/cookie_spec.htmlgrA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://rentry.co/n9t3khws/rawgrA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamegrA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxygrA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://crunchyroll.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://gmail.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://paypal.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://coinbase.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://wwww.certigna.fr/autorites/0mgrA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561217187.0000027D241A8000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541522539.0000027D241A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readergrA6aqodO5.exe, 00000002.00000003.1444180371.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1445438656.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1444684159.0000027D237A5000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558837002.0000027D237B7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1443806493.0000027D237B3000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543882069.0000027D237B6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://github.com/python/cpython/issues/86361.grA6aqodO5.exe, 00000002.00000003.1548424458.0000027D23BC6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448280697.0000027D23BA4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446996385.0000027D23BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559828114.0000027D23BCD000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546979434.0000027D23BC4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539225627.0000027D23B95000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539859143.0000027D23BBE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546535340.0000027D23BC4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1446890667.0000027D23F18000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://ebay.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://httpbin.org/grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://requests.readgrA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://roblox.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulegrA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesgrA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://hbo.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://binance.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://playstation.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535grA6aqodO5.exe, 00000002.00000003.1554516436.0000027D23B30000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547804086.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539881714.0000027D23B91000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539668491.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543075212.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540616979.0000027D23B2F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://sellix.io)grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://crl.securetrust.com/STCA.crlgrA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543120718.0000027D2417B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561122328.0000027D2417F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24178000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://tools.ietf.org/html/rfc6125#section-6.4.3grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://discord.com/api/v6/guilds/grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://telegram.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.cert.fnmt.es/dpcs/grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541663144.0000027D24189000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542445649.0000027D2418C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542837300.0000027D23C14000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542980412.0000027D2419B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538908596.0000027D23C12000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://google.com/mailgrA6aqodO5.exe, 00000002.00000003.1539548299.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C6C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C45000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C5C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D2404A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C58000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543787612.0000027D24054000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C60000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540208183.0000027D24051000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://pornhub.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.accv.es00grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://rentry.co/u7hcdw7r/rawgrA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://www.rfc-editor.org/info/rfc7253grA6aqodO5.exe, 00000002.00000002.1560530999.0000027D23F9B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://rentry.co/5uu99/rawgrA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.grA6aqodO5.exe, 00000002.00000003.1549283930.0000027D23B16000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540616979.0000027D23B16000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539668491.0000027D23B06000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23AC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://mahler:8092/site-updates.pygrA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537445789.0000027D23FC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://tools.ietf.org/html/rfc7231#section-4.3.6)grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1448484437.0000027D23B20000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539881714.0000027D23B91000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B21000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541165275.0000027D23B94000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538559563.0000027D23B88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447555848.0000027D23F48000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1447917758.0000027D23B38000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538787057.0000027D23B8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://discord.gg/grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.firmaprofesional.com/cps0grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539991325.0000027D23AC2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541597549.0000027D241D6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540845470.0000027D241B4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537840386.0000027D23AC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1550076862.0000027D23AE6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1559452558.0000027D23AE7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1561309540.0000027D241D9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545708213.0000027D23AE4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1554167900.0000027D23AE6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1546644892.0000027D23AE4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540025184.0000027D23AE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specgrA6aqodO5.exe, 00000002.00000002.1558241975.0000027D23490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://netflix.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/urllib3/urllib3/issues/2920grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://gmail.com)grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://crl.securetrust.com/SGCA.crl0grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542755857.0000027D23BF7000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datagrA6aqodO5.exe, 00000002.00000003.1542010815.0000027D23793000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552139131.0000027D23795000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1558661448.0000027D23796000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537668677.0000027D23792000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://outlook.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.quovadisglobal.com/cps0grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537602716.0000027D23F9A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1554385321.0000027D23FA6000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1551096716.0000027D23FA1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://binance.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://youtube.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://spotify.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://spotify.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://yahoo.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://discord.com/api/users/grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://steam.com)grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547302364.0000027D24050000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544689789.0000027D24050000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537996976.0000027D2404A000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541745697.0000027D2404D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452899121.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540300026.0000027D2404B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451611763.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://hotmail.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://ocsp.accv.es0grA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542655276.0000027D24165000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541255249.0000027D2414D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545249523.0000027D24167000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541284489.0000027D24160000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.python.org/grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537445789.0000027D23FC1000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1451451910.0000027D240D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://docs.python.org/3/howto/mro.html.grA6aqodO5.exe, 00000002.00000002.1559322832.0000027D239C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://twitter.com/grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540374487.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538337830.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1452198477.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544837031.0000027D23C78000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542104327.0000027D23C78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://hbo.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://requests.readthedocs.ioxegrA6aqodO5.exe, 00000002.00000002.1561848896.0000027D246C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.quovadisglobal.com/cpsgrA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://twitter.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://geolocation-db.com/jsonp/grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://crl.securetrust.com/SGCA.crlugrA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542167709.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552091626.0000027D24122000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1549171003.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1552328917.0000027D24123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://google.com/mail/grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://google.com/mail/grA6aqodO5.exe, 00000002.00000003.1537200542.0000027D23B68000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542837300.0000027D23C14000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538503913.0000027D23BF2000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538908596.0000027D23C12000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538751888.0000027D23BF4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1453030609.0000027D23B8F000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537916423.0000027D23BF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/32902grA6aqodO5.exe, 00000002.00000002.1561655097.0000027D244C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://tools.ietf.org/html/rfc5297grA6aqodO5.exe, 00000002.00000003.1537366052.0000027D23F88000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545428555.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1547530086.0000027D21C08000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539815468.0000027D23F8C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539338205.0000027D21BDB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1538250939.0000027D24028000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543003998.0000027D21BFF000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1548801344.0000027D23F8E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537634917.0000027D21BCE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000002.1560509594.0000027D23F8E000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543946045.0000027D24048000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1539548299.0000027D24029000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543203606.0000027D24040000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1545034006.0000027D24049000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1537036790.0000027D24028000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.openssl.org/HgrA6aqodO5.exe, 00000002.00000002.1566282046.00007FFBAA804000.00000002.00000001.01000000.0000000E.sdmp, grA6aqodO5.exe, 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://pornhub.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://crunchyroll.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://instagram.com)grA6aqodO5.exe, 00000002.00000002.1560320016.0000027D23DC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://xbox.com)zgrA6aqodO5.exe, 00000002.00000003.1446621443.0000027D23BD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cdn.discordapp.com/avatars/grA6aqodO5.exe, 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://peps.python.org/pep-0263/grA6aqodO5.exe, 00000002.00000002.1566572310.00007FFBAAC28000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdfgrA6aqodO5.exe, 00000002.00000003.1540499689.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1544896061.0000027D241A0000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541663144.0000027D24189000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543142589.0000027D241EC000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541074168.0000027D24171000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542445649.0000027D2418C000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540845470.0000027D241B4000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1542980412.0000027D2419B000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1536768676.0000027D2411D000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540777856.0000027D24134000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541616717.0000027D241E9000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1541126986.0000027D241DB000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1543272366.0000027D241EE000.00000004.00000020.00020000.00000000.sdmp, grA6aqodO5.exe, 00000002.00000003.1540963592.0000027D24144000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/psf/requests/pull/6710grA6aqodO5.exe, 00000002.00000002.1561848896.0000027D246C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              104.26.3.16
                                                                                                                                                                                              rentry.coUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1537039
                                                                                                                                                                                              Start date and time:2024-10-18 14:06:42 +02:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 8m 42s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Sample name:grA6aqodO5.exe
                                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                                              Original Sample Name:564c71a41d9e6400ae36286ea2fbaaba.exe
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal68.troj.winEXE@3/102@1/1
                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                              • VT rate limit hit for: grA6aqodO5.exe
                                                                                                                                                                                              No simulations
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              104.26.3.16SecuriteInfo.com.Trojan.PackedNET.2915.5813.28001.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                nkYzjyrKYK.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                  R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                    FluxusV2.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                      egFMhHSlmf.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                        SecuriteInfo.com.Win64.TrojanX-gen.20834.9882.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          4wx72yFLka.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                                                                            quotation.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              Quote.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Win64.MalwareX-gen.9087.16441.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  rentry.coSecuriteInfo.com.Trojan.PackedNET.2915.5813.28001.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                  • 104.26.3.16
                                                                                                                                                                                                                  nkYzjyrKYK.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                  • 104.26.3.16
                                                                                                                                                                                                                  r8k29DBraE.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                  • 104.26.2.16
                                                                                                                                                                                                                  Q1KaSJ8Fom.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.67.75.40
                                                                                                                                                                                                                  hzUKkzHBqd.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.26.2.16
                                                                                                                                                                                                                  MVgsmZoDvQ.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                                                  • 172.67.75.40
                                                                                                                                                                                                                  hQI2tssFc0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.26.2.16
                                                                                                                                                                                                                  Q1KaSJ8Fom.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.26.2.16
                                                                                                                                                                                                                  cs.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                  • 172.67.75.40
                                                                                                                                                                                                                  R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                  • 104.26.3.16
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  CLOUDFLARENETUSNdEIhUToOm.exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                                  • 162.159.134.233
                                                                                                                                                                                                                  bB0yJfzf0t.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  bK1W9BJ1c1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  KIDy5J5su4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  F1NlcL6Ly7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.26.12.205
                                                                                                                                                                                                                  tQ6Z4Vjp5f.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 104.21.76.93
                                                                                                                                                                                                                  cVkciJDZO4.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 172.67.144.227
                                                                                                                                                                                                                  KruMekRUG5.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 172.67.144.227
                                                                                                                                                                                                                  dRaPQ0iG4a.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  LCTtKjDJBm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_Salsa20.pydoconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    oconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                        DocuSign2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\_MEI75442\Crypto\Cipher\_ARC4.pydoconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            oconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                DocuSign2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11264
                                                                                                                                                                                                                                  Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                                  MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                                  SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                                  SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                                  SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                  • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: R6IuO0fzec.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: DocuSign2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                                                  Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                                  MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                                  SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                                  SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                                  SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                  • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: R6IuO0fzec.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: DocuSign2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13312
                                                                                                                                                                                                                                  Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                                  MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                                  SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                                  SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                                  SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                                  Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                                  MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                                  SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                                  SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                                  SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):36352
                                                                                                                                                                                                                                  Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                                  MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                                  SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                                  SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                                  SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15360
                                                                                                                                                                                                                                  Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                                  MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                                  SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                                  SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                                  SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                  Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                                  MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                                  SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                                  SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                                  SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20992
                                                                                                                                                                                                                                  Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                                  MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                                  SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                                  SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                                  SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24576
                                                                                                                                                                                                                                  Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                                  MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                                  SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                                  SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                                  SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                                  MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                                  SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                                  SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                                  SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12800
                                                                                                                                                                                                                                  Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                                  MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                                  SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                                  SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                                  SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14848
                                                                                                                                                                                                                                  Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                                  MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                                  SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                                  SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                                  SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56832
                                                                                                                                                                                                                                  Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                                  MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                                  SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                                  SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                                  SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):57344
                                                                                                                                                                                                                                  Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                                  MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                                  SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                                  SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                                  SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                                                  Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                                  MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                                  SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                                  SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                                  SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22016
                                                                                                                                                                                                                                  Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                                  MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                                  SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                                  SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                                  SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17920
                                                                                                                                                                                                                                  Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                                  MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                                  SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                                  SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                                  SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11776
                                                                                                                                                                                                                                  Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                                  MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                                  SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                                  SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                                  SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                                  Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                                  MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                                  SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                                  SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                                  SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                                                  Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                                  MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                                  SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                                  SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                                  SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                                  Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                                  MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                                  SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                                  SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                                  SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                                                  Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                                  MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                                  SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                                  SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                                  SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15360
                                                                                                                                                                                                                                  Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                                  MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                                  SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                                  SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                                  SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                                                  Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                                  MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                                  SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                                  SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                                  SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17920
                                                                                                                                                                                                                                  Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                                  MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                                  SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                                  SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                                  SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21504
                                                                                                                                                                                                                                  Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                                  MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                                  SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                                  SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                                  SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21504
                                                                                                                                                                                                                                  Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                                  MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                                  SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                                  SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                                  SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26624
                                                                                                                                                                                                                                  Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                                  MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                                  SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                                  SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                                  SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26624
                                                                                                                                                                                                                                  Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                                  MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                                  SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                                  SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                                  SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12800
                                                                                                                                                                                                                                  Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                                  MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                                  SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                                  SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                                  SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13312
                                                                                                                                                                                                                                  Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                                  MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                                  SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                                  SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                                  SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15872
                                                                                                                                                                                                                                  Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                                  MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                                  SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                                  SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                                  SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14848
                                                                                                                                                                                                                                  Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                                  MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                                  SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                                  SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                                  SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):36352
                                                                                                                                                                                                                                  Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                                  MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                                  SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                                  SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                                  SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                                  MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                                  SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                                  SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                                  SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22528
                                                                                                                                                                                                                                  Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                                  MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                                  SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                                  SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                                  SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):70656
                                                                                                                                                                                                                                  Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                                  MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                                  SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                                  SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                                  SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):770560
                                                                                                                                                                                                                                  Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                                  MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                                  SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                                  SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                                  SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26112
                                                                                                                                                                                                                                  Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                                  MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                                  SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                                  SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                                  SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):84992
                                                                                                                                                                                                                                  Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                                  MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                                  SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                                  SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                                  SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                                                  Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                                  MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                                  SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                                  SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                                  SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                                                  Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                                  MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                                  SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                                  SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                                  SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):120400
                                                                                                                                                                                                                                  Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                  MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                  SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                  SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                  SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49744
                                                                                                                                                                                                                                  Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                  MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                  SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                  SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                  SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):84240
                                                                                                                                                                                                                                  Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                  MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                  SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                  SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                  SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):131344
                                                                                                                                                                                                                                  Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                  MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                  SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                  SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                  SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):277776
                                                                                                                                                                                                                                  Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                  MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                  SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                  SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                  SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):64272
                                                                                                                                                                                                                                  Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                  MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                  SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                  SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                  SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):157968
                                                                                                                                                                                                                                  Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                  MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                  SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                  SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                  SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33552
                                                                                                                                                                                                                                  Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                  MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                  SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                  SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                  SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):83728
                                                                                                                                                                                                                                  Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                  MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                  SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                  SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                  SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):128272
                                                                                                                                                                                                                                  Entropy (8bit):6.294497957566744
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:N+tZdKmXhyn/qO6ItCpz6j5yQyshiKftdIJvQJL:NGZVwnxHssj5lhiYR
                                                                                                                                                                                                                                  MD5:D4E5BE27410897AC5771966E33B418C7
                                                                                                                                                                                                                                  SHA1:5D18FF3CC196557ED40F2F46540B2BFE02901D98
                                                                                                                                                                                                                                  SHA-256:3E625978D7C55F4B609086A872177C4207FB483C7715E2204937299531394F4C
                                                                                                                                                                                                                                  SHA-512:4D40B4C6684D3549C35ED96BEDD6707CE32DFAA8071AEADFBC682CF4B7520CFF08472F441C50E0D391A196510F8F073F26AE8B2D1E9B1AF5CF487259CC6CCC09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............................................................[.....`..........................................{..P...P{.........................../..............T...............................@...............H............................text...t........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):181520
                                                                                                                                                                                                                                  Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                  MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                  SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                  SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                  SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38160
                                                                                                                                                                                                                                  Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                  MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                  SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                  SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                  SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22112
                                                                                                                                                                                                                                  Entropy (8bit):4.744270711412692
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zFOhcWqhWpvWEXCVWQ4iWwklRxwVIX01k9z3AROVaz4ILS:zFlWqhWpk6R9zeU0J2
                                                                                                                                                                                                                                  MD5:E8B9D74BFD1F6D1CC1D99B24F44DA796
                                                                                                                                                                                                                                  SHA1:A312CFC6A7ED7BF1B786E5B3FD842A7EEB683452
                                                                                                                                                                                                                                  SHA-256:B1B3FD40AB437A43C8DB4994CCFFC7F88000CC8BB6E34A2BCBFF8E2464930C59
                                                                                                                                                                                                                                  SHA-512:B74D9B12B69DB81A96FC5A001FD88C1E62EE8299BA435E242C5CB2CE446740ED3D8A623E1924C2BC07BFD9AEF7B2577C9EC8264E53E5BE625F4379119BAFCC27
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....dZ..........." .........0...............................................@............`A........................................p...,............0...............0..`&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.602255667966723
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NWqhWEWEXCVWQ4cRWvBQrVXC4dlgX01k9z3AUj7W6SxtR:NWqhWPlZVXC4deR9zVj7QR
                                                                                                                                                                                                                                  MD5:CFE0C1DFDE224EA5FED9BD5FF778A6E0
                                                                                                                                                                                                                                  SHA1:5150E7EDD1293E29D2E4D6BB68067374B8A07CE6
                                                                                                                                                                                                                                  SHA-256:0D0F80CBF476AF5B1C9FD3775E086ED0DFDB510CD0CC208EC1CCB04572396E3E
                                                                                                                                                                                                                                  SHA-512:B0E02E1F19CFA7DE3693D4D63E404BDB9D15527AC85A6D492DB1128BB695BFFD11BEC33D32F317A7615CB9A820CD14F9F8B182469D65AF2430FFCDBAD4BD7000
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....N7.........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.606873381830854
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:T0WqhWnWEXCVWQ4mW5ocADB6ZX01k9z3AkprGvV:T0WqhW8VcTR9zJpr4V
                                                                                                                                                                                                                                  MD5:33BBECE432F8DA57F17BF2E396EBAA58
                                                                                                                                                                                                                                  SHA1:890DF2DDDFDF3EECCC698312D32407F3E2EC7EB1
                                                                                                                                                                                                                                  SHA-256:7CF0944901F7F7E0D0B9AD62753FC2FE380461B1CCE8CDC7E9C9867C980E3B0E
                                                                                                                                                                                                                                  SHA-512:619B684E83546D97FC1D1BC7181AD09C083E880629726EE3AF138A9E4791A6DCF675A8DF65DC20EDBE6465B5F4EAC92A64265DF37E53A5F34F6BE93A5C2A7AE5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....IL..........." .........0...............................................@...........`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.65169290018864
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qzmxD3T4qLWqhW2WJWadJCsVWQ4mW/xNVAv+cQ0GX01k9z3ARoanSwT44:qzQVWqhWTCsiNbZR9zQoUSwTJ
                                                                                                                                                                                                                                  MD5:EB0978A9213E7F6FDD63B2967F02D999
                                                                                                                                                                                                                                  SHA1:9833F4134F7AC4766991C918AECE900ACFBF969F
                                                                                                                                                                                                                                  SHA-256:AB25A1FE836FC68BCB199F1FE565C27D26AF0C390A38DA158E0D8815EFE1103E
                                                                                                                                                                                                                                  SHA-512:6F268148F959693EE213DB7D3DB136B8E3AD1F80267D8CBD7D5429C021ADACCC9C14424C09D527E181B9C9B5EA41765AFF568B9630E4EB83BFC532E56DFE5B63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..H...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26216
                                                                                                                                                                                                                                  Entropy (8bit):4.866487428274293
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gaNYPvVX8rFTsCWqhWVWEXCVWQ4mWPJlBLrp0KBQfX01k9z3ALkBw:WPvVX8WqhWiyBRxB+R9z2kBw
                                                                                                                                                                                                                                  MD5:EFAD0EE0136532E8E8402770A64C71F9
                                                                                                                                                                                                                                  SHA1:CDA3774FE9781400792D8605869F4E6B08153E55
                                                                                                                                                                                                                                  SHA-256:3D2C55902385381869DB850B526261DDEB4628B83E690A32B67D2E0936B2C6ED
                                                                                                                                                                                                                                  SHA-512:69D25EDF0F4C8AC5D77CB5815DFB53EAC7F403DC8D11BFE336A545C19A19FFDE1031FA59019507D119E4570DA0D79B95351EAC697F46024B4E558A0FF6349852
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....(............" .........@...............................................P......z.....`A........................................p................@...............@..h&..............p............................................................................rdata..|........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.619913450163593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:iDGaWqhWhWJWadJCsVWQ4mWd9afKUSIX01k9z3AEXzAU9:i6aWqhWACs92IR9z5EU9
                                                                                                                                                                                                                                  MD5:1C58526D681EFE507DEB8F1935C75487
                                                                                                                                                                                                                                  SHA1:0E6D328FAF3563F2AAE029BC5F2272FB7A742672
                                                                                                                                                                                                                                  SHA-256:EF13DCE8F71173315DFC64AB839B033AB19A968EE15230E9D4D2C9D558EFEEE2
                                                                                                                                                                                                                                  SHA-512:8EDB9A0022F417648E2ECE9E22C96E2727976332025C3E7D8F15BCF6D7D97E680D1BF008EB28E2E0BD57787DCBB71D38B2DEB995B8EDC35FA6852AB1D593F3D1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....RS.........." .........0...............................................@......;.....`A........................................p...L............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18696
                                                                                                                                                                                                                                  Entropy (8bit):7.054510010549814
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:eVrW1hWbvm0GftpBjzH4m3S9gTlUK3dsl:eVuAViaB/6sl
                                                                                                                                                                                                                                  MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
                                                                                                                                                                                                                                  SHA1:402B7B8F8DCFD321B1D12FC85A1EE5137A5569B2
                                                                                                                                                                                                                                  SHA-256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
                                                                                                                                                                                                                                  SHA-512:B319CC7B436B1BE165CDF6FFCAB8A87FE29DE78F7E0B14C8F562BE160481FB5483289BD5956FDC1D8660DA7A3F86D8EEDE35C6CC2B7C3D4C852DECF4B2DCDB7F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.625331165566263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qzWqhWxWJWadJCsVWQ4mW8RJLNVAv+cQ0GX01k9z3ARo8ef3uBJu:qzWqhWwCsjNbZR9zQoEzu
                                                                                                                                                                                                                                  MD5:E89CDCD4D95CDA04E4ABBA8193A5B492
                                                                                                                                                                                                                                  SHA1:5C0AEE81F32D7F9EC9F0650239EE58880C9B0337
                                                                                                                                                                                                                                  SHA-256:1A489E0606484BD71A0D9CB37A1DC6CA8437777B3D67BFC8C0075D0CC59E6238
                                                                                                                                                                                                                                  SHA-512:55D01E68C8C899E99A3C62C2C36D6BCB1A66FF6ECD2636D2D0157409A1F53A84CE5D6F0C703D5ED47F8E9E2D1C9D2D87CC52585EE624A23D92183062C999B97E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....Hb..........." .........0...............................................@............`A........................................p...`............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.737397647066978
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OdxlZWqhWcWJWadJCsVWQ4mWlhtFyttuX01k9z3A2oD:OdxlZWqhWpCsctkSR9zfoD
                                                                                                                                                                                                                                  MD5:ACCC640D1B06FB8552FE02F823126FF5
                                                                                                                                                                                                                                  SHA1:82CCC763D62660BFA8B8A09E566120D469F6AB67
                                                                                                                                                                                                                                  SHA-256:332BA469AE84AA72EC8CCE2B33781DB1AB81A42ECE5863F7A3CB5A990059594F
                                                                                                                                                                                                                                  SHA-512:6382302FB7158FC9F2BE790811E5C459C5C441F8CAEE63DF1E09B203B8077A27E023C4C01957B252AC8AC288F8310BCEE5B4DCC1F7FC691458B90CDFAA36DCBE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....B.l.........." .........0...............................................@.......A....`A........................................p................0...............0..x&..............p............................................................................rdata..|...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.6569647133331316
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dwWqhWWWEXCVWQ4mWLnySfKUSIX01k9z3AEXz5SLaDa3:iWqhWJhY2IR9z5YLt3
                                                                                                                                                                                                                                  MD5:C6024CC04201312F7688A021D25B056D
                                                                                                                                                                                                                                  SHA1:48A1D01AE8BC90F889FB5F09C0D2A0602EE4B0FD
                                                                                                                                                                                                                                  SHA-256:8751D30DF554AF08EF42D2FAA0A71ABCF8C7D17CE9E9FF2EA68A4662603EC500
                                                                                                                                                                                                                                  SHA-512:D86C773416B332945ACBB95CBE90E16730EF8E16B7F3CCD459D7131485760C2F07E95951AEB47C1CF29DE76AFFEB1C21BDF6D8260845E32205FE8411ED5EFA47
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...}.o..........." .........0...............................................@......v.....`A........................................p................0...............0..h&..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.882042129450427
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9TvuBL3BBLAWqhWUWEXCVWQ4iWgdCLVx6RMySX01k9z3AzaXQ+BB:9TvuBL3BaWqhW/WSMR9zqaP
                                                                                                                                                                                                                                  MD5:1F2A00E72BC8FA2BD887BDB651ED6DE5
                                                                                                                                                                                                                                  SHA1:04D92E41CE002251CC09C297CF2B38C4263709EA
                                                                                                                                                                                                                                  SHA-256:9C8A08A7D40B6F697A21054770F1AFA9FFB197F90EF1EEE77C67751DF28B7142
                                                                                                                                                                                                                                  SHA-512:8CF72DF019F9FC9CD22FF77C37A563652BECEE0708FF5C6F1DA87317F41037909E64DCBDCC43E890C5777E6BCFA4035A27AFC1AEEB0F5DEBA878E3E9AEF7B02A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....g..........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):5.355894399765837
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0naOMw3zdp3bwjGzue9/0jCRrndbnWqhW5lFydVXC4deR9zVj7xR:FOMwBprwjGzue9/0jCRrndbtGydVXC4O
                                                                                                                                                                                                                                  MD5:724223109E49CB01D61D63A8BE926B8F
                                                                                                                                                                                                                                  SHA1:072A4D01E01DBBAB7281D9BD3ADD76F9A3C8B23B
                                                                                                                                                                                                                                  SHA-256:4E975F618DF01A492AE433DFF0DD713774D47568E44C377CEEF9E5B34AAD1210
                                                                                                                                                                                                                                  SHA-512:19B0065B894DC66C30A602C9464F118E7F84D83010E74457D48E93AACA4422812B093B15247B24D5C398B42EF0319108700543D13F156067B169CCFB4D7B6B7C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...0.&3.........." .........0...............................................@......L0....`A........................................p................0...............0..h&..............p............................................................................rdata..D...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.771309314175772
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L0WqhWTWEXCVWQ4cRWdmjKDUX01k9z3AQyMX/7kn:L0WqhWol1pR9zzDY
                                                                                                                                                                                                                                  MD5:3C38AAC78B7CE7F94F4916372800E242
                                                                                                                                                                                                                                  SHA1:C793186BCF8FDB55A1B74568102B4E073F6971D6
                                                                                                                                                                                                                                  SHA-256:3F81A149BA3862776AF307D5C7FEEF978F258196F0A1BF909DA2D3F440FF954D
                                                                                                                                                                                                                                  SHA-512:C2746AA4342C6AFFFBD174819440E1BBF4371A7FED29738801C75B49E2F4F94FD6D013E002BAD2AADAFBC477171B8332C8C5579D624684EF1AFBFDE9384B8588
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...`.@f.........." .........0...............................................@......K.....`A........................................p...l............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.7115212149950185
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:bWqhWUxWJWadJCsVWQ4mW5iFyttuX01k9z3A2EC:bWqhWUwCs8SR9zfEC
                                                                                                                                                                                                                                  MD5:321A3CA50E80795018D55A19BF799197
                                                                                                                                                                                                                                  SHA1:DF2D3C95FB4CBB298D255D342F204121D9D7EF7F
                                                                                                                                                                                                                                  SHA-256:5476DB3A4FECF532F96D48F9802C966FDEF98EC8D89978A79540CB4DB352C15F
                                                                                                                                                                                                                                  SHA-512:3EC20E1AC39A98CB5F726D8390C2EE3CD4CD0BF118FDDA7271F7604A4946D78778713B675D19DD3E1EC1D6D4D097ABE9CD6D0F76B3A7DFF53CE8D6DBC146870A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...j............" .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.893761152454321
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dEFP2WqhWVWEXCVWQ4mW68vx6RMySX01k9z3AzapOP:eF+WqhWi6gMR9zqa0
                                                                                                                                                                                                                                  MD5:0462E22F779295446CD0B63E61142CA5
                                                                                                                                                                                                                                  SHA1:616A325CD5B0971821571B880907CE1B181126AE
                                                                                                                                                                                                                                  SHA-256:0B6B598EC28A9E3D646F2BB37E1A57A3DDA069A55FBA86333727719585B1886E
                                                                                                                                                                                                                                  SHA-512:07B34DCA6B3078F7D1E8EDE5C639F697C71210DCF9F05212FD16EB181AB4AC62286BC4A7CE0D84832C17F5916D0224D1E8AAB210CEEFF811FC6724C8845A74FE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...L.Y..........." .........0...............................................@............`A........................................p...H............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):5.231196901820079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:/Mck1JzX9cKSI0WqhWsWJWadJCsVWQ4mWClLeyttuX01k9z3A2XCJq:Uck1JzNcKSI0WqhWZCsvfSR9zfyk
                                                                                                                                                                                                                                  MD5:C3632083B312C184CBDD96551FED5519
                                                                                                                                                                                                                                  SHA1:A93E8E0AF42A144009727D2DECB337F963A9312E
                                                                                                                                                                                                                                  SHA-256:BE8D78978D81555554786E08CE474F6AF1DE96FCB7FA2F1CE4052BC80C6B2125
                                                                                                                                                                                                                                  SHA-512:8807C2444A044A3C02EF98CF56013285F07C4A1F7014200A21E20FCB995178BA835C30AC3889311E66BC61641D6226B1FF96331B019C83B6FCC7C87870CCE8C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....O.j.........." .........0...............................................@......9&....`A........................................p................0...............0..x&..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.799245167892134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:R0DfIeUWqhWLWJWadJCsVWQ4mWFVyttuX01k9z3A2YHmp:R0DfIeUWqhWiCsLSR9zfYHmp
                                                                                                                                                                                                                                  MD5:517EB9E2CB671AE49F99173D7F7CE43F
                                                                                                                                                                                                                                  SHA1:4CCF38FED56166DDBF0B7EFB4F5314C1F7D3B7AB
                                                                                                                                                                                                                                  SHA-256:57CC66BF0909C430364D35D92B64EB8B6A15DC201765403725FE323F39E8AC54
                                                                                                                                                                                                                                  SHA-512:492BE2445B10F6BFE6C561C1FC6F5D1AF6D1365B7449BC57A8F073B44AE49C88E66841F5C258B041547FCD33CBDCB4EB9DD3E24F0924DB32720E51651E9286BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....#..........." .........0...............................................@.......,....`A........................................p................0...............0..x&..............p............................................................................rdata..\...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.587063911311469
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fWqhWeWJWadJCsVWQ4mWMs7DENNVAv+cQ0GX01k9z3ARoIGA/:fWqhWbCs8oNbZR9zQoxS
                                                                                                                                                                                                                                  MD5:F3FF2D544F5CD9E66BFB8D170B661673
                                                                                                                                                                                                                                  SHA1:9E18107CFCD89F1BBB7FDAF65234C1DC8E614ADD
                                                                                                                                                                                                                                  SHA-256:E1C5D8984A674925FA4AFBFE58228BE5323FE5123ABCD17EC4160295875A625F
                                                                                                                                                                                                                                  SHA-512:184B09C77D079127580EF80EB34BDED0F5E874CEFBE1C5F851D86861E38967B995D859E8491FCC87508930DC06C6BBF02B649B3B489A1B138C51A7D4B4E7AAAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......e.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..P...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.754374422741657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CGeVPWqhWUWJWadJCsVWQ4mWUhSqyttuX01k9z3A2lqn7cq:CGeVPWqhWBCsvoSR9zflBq
                                                                                                                                                                                                                                  MD5:A0C2DBE0F5E18D1ADD0D1BA22580893B
                                                                                                                                                                                                                                  SHA1:29624DF37151905467A223486500ED75617A1DFD
                                                                                                                                                                                                                                  SHA-256:3C29730DF2B28985A30D9C82092A1FAA0CEB7FFC1BD857D1EF6324CF5524802F
                                                                                                                                                                                                                                  SHA-512:3E627F111196009380D1687E024E6FFB1C0DCF4DCB27F8940F17FEC7EFDD8152FF365B43CB7FDB31DE300955D6C15E40A2C8FB6650A91706D7EA1C5D89319B12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......Z.........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.664553499673792
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mZyMvr5WqhWAWJWadJCsVWQ4mWWqpNVAv+cQ0GX01k9z3ARo+GZ:mZyMvlWqhWNCsUpNbZR9zQo+GZ
                                                                                                                                                                                                                                  MD5:2666581584BA60D48716420A6080ABDA
                                                                                                                                                                                                                                  SHA1:C103F0EA32EBBC50F4C494BCE7595F2B721CB5AD
                                                                                                                                                                                                                                  SHA-256:27E9D3E7C8756E4512932D674A738BF4C2969F834D65B2B79C342A22F662F328
                                                                                                                                                                                                                                  SHA-512:BEFED15F11A0550D2859094CC15526B791DADEA12C2E7CEB35916983FB7A100D89D638FB1704975464302FAE1E1A37F36E01E4BEF5BC4924AB8F3FD41E60BD0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....I..........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..l...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):5.146069394118203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:vUwidv3V0dfpkXc0vVaCsWqhWjCsa2IR9z5Bk5l:sHdv3VqpkXc0vVaP+U9zzk5l
                                                                                                                                                                                                                                  MD5:225D9F80F669CE452CA35E47AF94893F
                                                                                                                                                                                                                                  SHA1:37BD0FFC8E820247BD4DB1C36C3B9F9F686BBD50
                                                                                                                                                                                                                                  SHA-256:61C0EBE60CE6EBABCB927DDFF837A9BF17E14CD4B4C762AB709E630576EC7232
                                                                                                                                                                                                                                  SHA-512:2F71A3471A9868F4D026C01E4258AFF7192872590F5E5C66AABD3C088644D28629BA8835F3A4A23825631004B1AFD440EFE7161BB9FC7D7C69E0EE204813CA7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....x.........." .........0...............................................@.......J....`A........................................p...X............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.834520503429805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:etZ3xWqhWqWJWadJCsVWQ4mWfH/fKUSIX01k9z3AEXz40OY:etZ3xWqhWHCsMH2IR9z5OY
                                                                                                                                                                                                                                  MD5:1281E9D1750431D2FE3B480A8175D45C
                                                                                                                                                                                                                                  SHA1:BC982D1C750B88DCB4410739E057A86FF02D07EF
                                                                                                                                                                                                                                  SHA-256:433BD8DDC4F79AEE65CA94A54286D75E7D92B019853A883E51C2B938D2469BAA
                                                                                                                                                                                                                                  SHA-512:A954E6CE76F1375A8BEAC51D751B575BBC0B0B8BA6AA793402B26404E45718165199C2C00CCBCBA3783C16BDD96F0B2C17ADDCC619C39C8031BECEBEF428CE77
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@.......w....`A........................................p...x............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.916367637528538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qaIMFSYWqhWzWJWadJCsVWQ4mW14LyttuX01k9z3A2ClV:qdYWqhWqCsISR9zfCT
                                                                                                                                                                                                                                  MD5:FD46C3F6361E79B8616F56B22D935A53
                                                                                                                                                                                                                                  SHA1:107F488AD966633579D8EC5EB1919541F07532CE
                                                                                                                                                                                                                                  SHA-256:0DC92E8830BC84337DCAE19EF03A84EF5279CF7D4FDC2442C1BC25320369F9DF
                                                                                                                                                                                                                                  SHA-512:3360B2E2A25D545CCD969F305C4668C6CDA443BBDBD8A8356FFE9FBC2F70D90CF4540F2F28C9ED3EEA6C9074F94E69746E7705E6254827E6A4F158A75D81065B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...~.l-.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.829681745003914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HNpWqhW5WJWadJCsVWQ4mWbZyttuX01k9z3A2qkFU:HXWqhW4Cs1SR9zf9U
                                                                                                                                                                                                                                  MD5:D12403EE11359259BA2B0706E5E5111C
                                                                                                                                                                                                                                  SHA1:03CC7827A30FD1DEE38665C0CC993B4B533AC138
                                                                                                                                                                                                                                  SHA-256:F60E1751A6AC41F08E46480BF8E6521B41E2E427803996B32BDC5E78E9560781
                                                                                                                                                                                                                                  SHA-512:9004F4E59835AF57F02E8D9625814DB56F0E4A98467041DA6F1367EF32366AD96E0338D48FFF7CC65839A24148E2D9989883BCDDC329D9F4D27CAE3F843117D0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...>.os.........." .........0...............................................@............`A........................................p...H............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.612408827336625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CWqhW+WJWadJCsVWQ4mWprgfKUSIX01k9z3AEXzh:CWqhW7Cs12IR9z5F
                                                                                                                                                                                                                                  MD5:0F129611A4F1E7752F3671C9AA6EA736
                                                                                                                                                                                                                                  SHA1:40C07A94045B17DAE8A02C1D2B49301FAD231152
                                                                                                                                                                                                                                  SHA-256:2E1F090ABA941B9D2D503E4CD735C958DF7BB68F1E9BDC3F47692E1571AAAC2F
                                                                                                                                                                                                                                  SHA-512:6ABC0F4878BB302713755A188F662C6FE162EA6267E5E1C497C9BA9FDDBDAEA4DB050E322CB1C77D6638ECF1DAD940B9EBC92C43ACAA594040EE58D313CBCFAE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....+..........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.918215004381039
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OvMWqhWkWJWadJCsVWQ4mWoz/HyttuX01k9z3A21O:JWqhWxCs/SSR9zf1O
                                                                                                                                                                                                                                  MD5:D4FBA5A92D68916EC17104E09D1D9D12
                                                                                                                                                                                                                                  SHA1:247DBC625B72FFB0BF546B17FB4DE10CAD38D495
                                                                                                                                                                                                                                  SHA-256:93619259328A264287AEE7C5B88F7F0EE32425D7323CE5DC5A2EF4FE3BED90D5
                                                                                                                                                                                                                                  SHA-512:D5A535F881C09F37E0ADF3B58D41E123F527D081A1EBECD9A927664582AE268341771728DC967C30908E502B49F6F853EEAEBB56580B947A629EDC6BCE2340D8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...Aj............" .........0...............................................@......UJ....`A.........................................................0...............0..x&..............p............................................................................rdata..p...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26216
                                                                                                                                                                                                                                  Entropy (8bit):4.882777558752248
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:I9cy5WqhWKWEXCVWQ4mW1pbm6yttuX01k9z3A2jyM:Ry5WqhWdcbmLSR9zfjj
                                                                                                                                                                                                                                  MD5:EDF71C5C232F5F6EF3849450F2100B54
                                                                                                                                                                                                                                  SHA1:ED46DA7D59811B566DD438FA1D09C20F5DC493CE
                                                                                                                                                                                                                                  SHA-256:B987AB40CDD950EBE7A9A9176B80B8FFFC005CCD370BB1CBBCAD078C1A506BDC
                                                                                                                                                                                                                                  SHA-512:481A3C8DC5BEF793EE78CE85EC0F193E3E9F6CD57868B813965B312BD0FADEB5F4419707CD3004FBDB407652101D52E061EF84317E8BD458979443E9F8E4079A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...U.gJ.........." .........@...............................................P............`A.........................................................@...............@..h&..............p............................................................................rdata..n........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.738587310329139
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TWqhWXWEXCVWQ4mWPXTNyttuX01k9z3A2dGxr:TWqhWMKASR9zfYxr
                                                                                                                                                                                                                                  MD5:F9235935DD3BA2AA66D3AA3412ACCFBF
                                                                                                                                                                                                                                  SHA1:281E548B526411BCB3813EB98462F48FFAF4B3EB
                                                                                                                                                                                                                                  SHA-256:2F6BD6C235E044755D5707BD560A6AFC0BA712437530F76D11079D67C0CF3200
                                                                                                                                                                                                                                  SHA-512:AD0C0A7891FB8328F6F0CF1DDC97523A317D727C15D15498AFA53C07610210D2610DB4BC9BD25958D47ADC1AF829AD4D7CF8AABCAB3625C783177CCDB7714246
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...9.4o.........." .........0...............................................@......h*....`A............................................"............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):5.202163846121633
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:2pUEpnWlC0i5CBWqhWXLeWEXCVWQ4iW+/x6RMySX01k9z3Aza8Az629:2ptnWm5CBWqhWtWMR9zqaH629
                                                                                                                                                                                                                                  MD5:5107487B726BDCC7B9F7E4C2FF7F907C
                                                                                                                                                                                                                                  SHA1:EBC46221D3C81A409FAB9815C4215AD5DA62449C
                                                                                                                                                                                                                                  SHA-256:94A86E28E829276974E01F8A15787FDE6ED699C8B9DC26F16A51765C86C3EADE
                                                                                                                                                                                                                                  SHA-512:A0009B80AD6A928580F2B476C1BDF4352B0611BB3A180418F2A42CFA7A03B9F0575ED75EC855D30B26E0CCA96A6DA8AFFB54862B6B9AFF33710D2F3129283FAA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......M4....`A.........................................................0...............0..h&..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.866983142029453
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0vh8Y17aFBRsWqhW9AWEXCVWQ4mWCB4Lrp0KBQfX01k9z3ALkg5Z7:SL5WqhW9boRxB+R9z2kM7
                                                                                                                                                                                                                                  MD5:D5D77669BD8D382EC474BE0608AFD03F
                                                                                                                                                                                                                                  SHA1:1558F5A0F5FACC79D3957FF1E72A608766E11A64
                                                                                                                                                                                                                                  SHA-256:8DD9218998B4C4C9E8D8B0F8B9611D49419B3C80DAA2F437CBF15BCFD4C0B3B8
                                                                                                                                                                                                                                  SHA-512:8DEFA71772105FD9128A669F6FF19B6FE47745A0305BEB9A8CADB672ED087077F7538CD56E39329F7DAA37797A96469EAE7CD5E4CCA57C9A183B35BDC44182F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...."]..........." .........0...............................................@............`A.........................................................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.828044267819929
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dUnWqhWRWJWadJCsVWQ4mW+2PyttuX01k9z3A23y:cWqhWQCsHSR9zf3y
                                                                                                                                                                                                                                  MD5:650435E39D38160ABC3973514D6C6640
                                                                                                                                                                                                                                  SHA1:9A5591C29E4D91EAA0F12AD603AF05BB49708A2D
                                                                                                                                                                                                                                  SHA-256:551A34C400522957063A2D71FA5ABA1CD78CC4F61F0ACE1CD42CC72118C500C0
                                                                                                                                                                                                                                  SHA-512:7B4A8F86D583562956593D27B7ECB695CB24AB7192A94361F994FADBA7A488375217755E7ED5071DE1D0960F60F255AA305E9DD477C38B7BB70AC545082C9D5E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...6..q.........." .........0...............................................@.......-....`A............................................e............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30328
                                                                                                                                                                                                                                  Entropy (8bit):5.14173409150951
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:r7yaFM4Oe59Ckb1hgmLVWqhW2CsWNbZR9zQoekS:/FMq59Bb1jnoFT9zGp
                                                                                                                                                                                                                                  MD5:B8F0210C47847FC6EC9FBE2A1AD4DEBB
                                                                                                                                                                                                                                  SHA1:E99D833AE730BE1FEDC826BF1569C26F30DA0D17
                                                                                                                                                                                                                                  SHA-256:1C4A70A73096B64B536BE8132ED402BCFB182C01B8A451BFF452EFE36DDF76E7
                                                                                                                                                                                                                                  SHA-512:992D790E18AC7AE33958F53D458D15BFF522A3C11A6BD7EE2F784AC16399DE8B9F0A7EE896D9F2C96D1E2C8829B2F35FF11FC5D8D1B14C77E22D859A1387797C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................" .........P...............................................`............`A.............................................%...........P...............P..x&..............p............................................................................rdata...'.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):4.883012715268179
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5eXrqjd7ZWqhW3WEXCVWQ4mW3Ql1Lrp0KBQfX01k9z3ALkjY/12:54rgWqhWsP1RxB+R9z2kjY/Y
                                                                                                                                                                                                                                  MD5:272C0F80FD132E434CDCDD4E184BB1D8
                                                                                                                                                                                                                                  SHA1:5BC8B7260E690B4D4039FE27B48B2CECEC39652F
                                                                                                                                                                                                                                  SHA-256:BD943767F3E0568E19FB52522217C22B6627B66A3B71CD38DD6653B50662F39D
                                                                                                                                                                                                                                  SHA-512:94892A934A92EF1630FBFEA956D1FE3A3BFE687DEC31092828960968CB321C4AB3AF3CAF191D4E28C8CA6B8927FBC1EC5D17D5C8A962C848F4373602EC982CD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...<SdT.........." .........0...............................................@......N.....`A............................................x............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26208
                                                                                                                                                                                                                                  Entropy (8bit):5.023753175006074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4mGqX8mPrpJhhf4AN5/KiFWqhWyzWEXCVWQ4OW4034hHssDX01k9z3AaYX2cWo:4ysyr77WqhWyI0oFDR9z9YH9
                                                                                                                                                                                                                                  MD5:20C0AFA78836B3F0B692C22F12BDA70A
                                                                                                                                                                                                                                  SHA1:60BB74615A71BD6B489C500E6E69722F357D283E
                                                                                                                                                                                                                                  SHA-256:962D725D089F140482EE9A8FF57F440A513387DD03FDC06B3A28562C8090C0BC
                                                                                                                                                                                                                                  SHA-512:65F0E60136AB358661E5156B8ECD135182C8AAEFD3EC320ABDF9CFC8AEAB7B68581890E0BBC56BAD858B83D47B7A0143FA791195101DC3E2D78956F591641D16
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....TR.........." .........@...............................................P......D!....`A............................................4............@...............@..`&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26232
                                                                                                                                                                                                                                  Entropy (8bit):5.289041983400337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:UuV2OlkuWYFxEpahfWqhWNWJWadJCsVWQ4mWeX9UfKUSIX01k9z3AEXzGd5S:dV2oFVhfWqhWMCstE2IR9z5Sd5S
                                                                                                                                                                                                                                  MD5:96498DC4C2C879055A7AFF2A1CC2451E
                                                                                                                                                                                                                                  SHA1:FECBC0F854B1ADF49EF07BEACAD3CEC9358B4FB2
                                                                                                                                                                                                                                  SHA-256:273817A137EE049CBD8E51DC0BB1C7987DF7E3BF4968940EE35376F87EF2EF8D
                                                                                                                                                                                                                                  SHA-512:4E0B2EF0EFE81A8289A447EB48898992692FEEE4739CEB9D87F5598E449E0059B4E6F4EB19794B9DCDCE78C05C8871264797C14E4754FD73280F37EC3EA3C304
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...k. U.........." .........@...............................................P............`A............................................a............@...............@..x&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26232
                                                                                                                                                                                                                                  Entropy (8bit):5.284932479906984
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:tCLx0C5yguNvZ5VQgx3SbwA7yMVIkFGlTWqhWbQCsMSR9zful:tCV5yguNvZ5VQgx3SbwA71IkFGqHe9zI
                                                                                                                                                                                                                                  MD5:115E8275EB570B02E72C0C8A156970B3
                                                                                                                                                                                                                                  SHA1:C305868A014D8D7BBEF9ABBB1C49A70E8511D5A6
                                                                                                                                                                                                                                  SHA-256:415025DCE5A086DBFFC4CF322E8EAD55CB45F6D946801F6F5193DF044DB2F004
                                                                                                                                                                                                                                  SHA-512:B97EF7C5203A0105386E4949445350D8FF1C83BDEAEE71CCF8DC22F7F6D4F113CB0A9BE136717895C36EE8455778549F629BF8D8364109185C0BF28F3CB2B2CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.... .h.........." .........@...............................................P......\.....`A.........................................................@...............@..x&..............p............................................................................rdata.._........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22120
                                                                                                                                                                                                                                  Entropy (8bit):5.253102285412285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mt3hwDGWqhWrWEXCVWQ4mWn+deyttuX01k9z3A23x:AWqhWgPSR9zfh
                                                                                                                                                                                                                                  MD5:001E60F6BBF255A60A5EA542E6339706
                                                                                                                                                                                                                                  SHA1:F9172EC37921432D5031758D0C644FE78CDB25FA
                                                                                                                                                                                                                                  SHA-256:82FBA9BC21F77309A649EDC8E6FC1900F37E3FFCB45CD61E65E23840C505B945
                                                                                                                                                                                                                                  SHA-512:B1A6DC5A34968FBDC8147D8403ADF8B800A06771CC9F15613F5CE874C29259A156BAB875AAE4CAAEC2117817CE79682A268AA6E037546AECA664CD4EEA60ADBF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...G............" .........0...............................................@.......&....`A.........................................................0...............0..h&..............p............................................................................rdata..=...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                  Entropy (8bit):4.810971823417463
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:p/fHQduDWqhWJWJWadJCsVWQ4mWxrnyttuX01k9z3A2Yv6WT:p/ftWqhWoCsmySR9zfYvvT
                                                                                                                                                                                                                                  MD5:A0776B3A28F7246B4A24FF1B2867BDBF
                                                                                                                                                                                                                                  SHA1:383C9A6AFDA7C1E855E25055AAD00E92F9D6AAFF
                                                                                                                                                                                                                                  SHA-256:2E554D9BF872A64D2CD0F0EB9D5A06DEA78548BC0C7A6F76E0A0C8C069F3C0A9
                                                                                                                                                                                                                                  SHA-512:7C9F0F8E53B363EF5B2E56EEC95E7B78EC50E9308F34974A287784A1C69C9106F49EA2D9CA037F0A7B3C57620FCBB1C7C372F207C68167DF85797AFFC3D7F3BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......^.....`A............................................^............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1394456
                                                                                                                                                                                                                                  Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                  MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                  SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                  SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                  SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):299427
                                                                                                                                                                                                                                  Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                  MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                  SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                  SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                  SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5232408
                                                                                                                                                                                                                                  Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                  MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                  SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                  SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                  SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39696
                                                                                                                                                                                                                                  Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                  MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                  SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                  SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                  SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):792856
                                                                                                                                                                                                                                  Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                  MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                  SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                  SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                  SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6083856
                                                                                                                                                                                                                                  Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                  MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                  SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                  SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                  SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30992
                                                                                                                                                                                                                                  Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                  MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                  SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                  SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                  SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1540368
                                                                                                                                                                                                                                  Entropy (8bit):6.577233901213655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:cmKZpHTv4iPI9FDgJNRs++l8GwLXSz4ih5Z5jWbsxuIl40OwumzuLxIhiE:0rJoDgJNRs+U8GwLXSMIZ5jWb0uIl48R
                                                                                                                                                                                                                                  MD5:7E632F3263D5049B14F5EDC9E7B8D356
                                                                                                                                                                                                                                  SHA1:92C5B5F96F1CBA82D73A8F013CBAF125CD0898B8
                                                                                                                                                                                                                                  SHA-256:66771FBD64E2D3B8514DD0CD319A04CA86CE2926A70F7482DDEC64049E21BE38
                                                                                                                                                                                                                                  SHA-512:CA1CC67D3EB63BCA3CE59EF34BECCE48042D7F93B807FFCD4155E4C4997DC8B39919AE52AB4E5897AE4DBCB47592C4086FAC690092CAA7AA8D3061FBA7FE04A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).0...(.......................................................P....`..............................................#...........`...............R.../...p..X...0...T..............................@............@..X............................text...9........0.................. ..`.rdata..,....@.......4..............@..@.data...`M...0...D..................@....pdata...............\..............@..@.rsrc........`.......8..............@..@.reloc..X....p.......B..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1016584
                                                                                                                                                                                                                                  Entropy (8bit):6.669319438805479
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:VkmZDEMHhp9v1Ikbn3ND0TNVOsIut8P4zmxvSZX0yplkA:mmZFHhp9v1Io3h0TN3pvkA
                                                                                                                                                                                                                                  MD5:0E0BAC3D1DCC1833EAE4E3E4CF83C4EF
                                                                                                                                                                                                                                  SHA1:4189F4459C54E69C6D3155A82524BDA7549A75A6
                                                                                                                                                                                                                                  SHA-256:8A91052EF261B5FBF3223AE9CE789AF73DFE1E9B0BA5BDBC4D564870A24F2BAE
                                                                                                                                                                                                                                  SHA-512:A45946E3971816F66DD7EA3788AACC384A9E95011500B458212DC104741315B85659E0D56A41570731D338BDF182141C093D3CED222C007038583CEB808E26FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`............................................................`A................................................p......................F...=......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):709904
                                                                                                                                                                                                                                  Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                  MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                  SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                  SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                  SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                  Entropy (8bit):7.995036050953125
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                  • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                  File name:grA6aqodO5.exe
                                                                                                                                                                                                                                  File size:11'552'000 bytes
                                                                                                                                                                                                                                  MD5:564c71a41d9e6400ae36286ea2fbaaba
                                                                                                                                                                                                                                  SHA1:cc90d100b134db6b272471b237a83a3184557591
                                                                                                                                                                                                                                  SHA256:0253bd8a62406deeab51514384070dff10cf8d5fcd04f838d6133a40bea8506f
                                                                                                                                                                                                                                  SHA512:aa27a5d49652a64fc2ca8063cf94305da1a59239e186169ee5cedbd140cac6c097d1779247d0edc2cdf62c956505f2ae2f03995181a2e294f6d95e33ab8fbe72
                                                                                                                                                                                                                                  SSDEEP:196608:Bev39Yi0x6YKpXMCHGLLc54i1wN+rPIcu9KYK39sevBaVSEo3PPK3Me+OdNc/ip:cv39Yi2qXMCHWUjMcuIhvz9/PK3Xia
                                                                                                                                                                                                                                  TLSH:E6C6330867D01ADBE6F3843DDDB14659A576B8361BB1CA4F97F883624EA32C05C3D623
                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc.....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d..
                                                                                                                                                                                                                                  Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                                  Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                  Imagebase:0x140000000
                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                  Time Stamp:0x67044990 [Mon Oct 7 20:50:24 2024 UTC]
                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                  Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                                                  call 00007F508866D52Ch
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                                                  jmp 00007F508866D14Fh
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                                                  call 00007F508866D8F8h
                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                  je 00007F508866D2F3h
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                  jmp 00007F508866D2D7h
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  cmp ecx, eax
                                                                                                                                                                                                                                  je 00007F508866D2E6h
                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                  jne 00007F508866D2C0h
                                                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                  jmp 00007F508866D2C9h
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                                                  test ecx, ecx
                                                                                                                                                                                                                                  jne 00007F508866D2D9h
                                                                                                                                                                                                                                  mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                  call 00007F508866CA25h
                                                                                                                                                                                                                                  call 00007F508866DD10h
                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                  jne 00007F508866D2D6h
                                                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                                                  jmp 00007F508866D2E6h
                                                                                                                                                                                                                                  call 00007F508867A82Fh
                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                  jne 00007F508866D2DBh
                                                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                                                  call 00007F508866DD20h
                                                                                                                                                                                                                                  jmp 00007F508866D2BCh
                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                  inc eax
                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  sub esp, 20h
                                                                                                                                                                                                                                  cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                  mov ebx, ecx
                                                                                                                                                                                                                                  jne 00007F508866D339h
                                                                                                                                                                                                                                  cmp ecx, 01h
                                                                                                                                                                                                                                  jnbe 00007F508866D33Ch
                                                                                                                                                                                                                                  call 00007F508866D86Eh
                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                  je 00007F508866D2FAh
                                                                                                                                                                                                                                  test ebx, ebx
                                                                                                                                                                                                                                  jne 00007F508866D2F6h
                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                  lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                  call 00007F508867A622h
                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                  .text0x10000x29f000x2a000a6c3b829cc8eaabb1a474c227e90407fFalse0.5514206659226191data6.487493643901088IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .rdata0x2b0000x12a500x12c00e93d7a8fd6dbff5623f2150db5dddcadFalse0.5245182291666667data5.752785738354927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  .pdata0x440000x22500x2400181312260a85d10a1454ba38901c499bFalse0.4705946180555556data5.290347578351011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                  RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                                  RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                                  RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                                  RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                                  RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                                  RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                                  RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                                  RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                                  RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                  USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                  COMCTL32.dll
                                                                                                                                                                                                                                  KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                  ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                  GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.315747976 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.315798044 CEST44349707104.26.3.16192.168.2.8
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.315865040 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.316742897 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.316760063 CEST44349707104.26.3.16192.168.2.8
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.946190119 CEST44349707104.26.3.16192.168.2.8
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.947177887 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.947211981 CEST44349707104.26.3.16192.168.2.8
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.949317932 CEST44349707104.26.3.16192.168.2.8
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.949400902 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.950840950 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.951034069 CEST49707443192.168.2.8104.26.3.16
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.303659916 CEST5107953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.311881065 CEST53510791.1.1.1192.168.2.8
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.303659916 CEST192.168.2.81.1.1.10x9f6dStandard query (0)rentry.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.311881065 CEST1.1.1.1192.168.2.80x9f6dNo error (0)rentry.co104.26.3.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.311881065 CEST1.1.1.1192.168.2.80x9f6dNo error (0)rentry.co104.26.2.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 18, 2024 14:07:45.311881065 CEST1.1.1.1192.168.2.80x9f6dNo error (0)rentry.co172.67.75.40A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:08:07:38
                                                                                                                                                                                                                                  Start date:18/10/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\grA6aqodO5.exe"
                                                                                                                                                                                                                                  Imagebase:0x7ff768fd0000
                                                                                                                                                                                                                                  File size:11'552'000 bytes
                                                                                                                                                                                                                                  MD5 hash:564C71A41D9E6400AE36286EA2FBAABA
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:08:07:41
                                                                                                                                                                                                                                  Start date:18/10/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\grA6aqodO5.exe"
                                                                                                                                                                                                                                  Imagebase:0x7ff768fd0000
                                                                                                                                                                                                                                  File size:11'552'000 bytes
                                                                                                                                                                                                                                  MD5 hash:564C71A41D9E6400AE36286EA2FBAABA
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CStealer, Description: Yara detected CStealer, Source: 00000002.00000002.1560235299.0000027D23CC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:10.4%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:19.7%
                                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                                    Total number of Limit Nodes:41
                                                                                                                                                                                                                                    execution_graph 20225 7ff768fec520 20236 7ff768ff02d8 EnterCriticalSection 20225->20236 19977 7ff768ff16b0 19988 7ff768ff73e4 19977->19988 19989 7ff768ff73f1 19988->19989 19990 7ff768fea948 __free_lconv_mon 11 API calls 19989->19990 19991 7ff768ff740d 19989->19991 19990->19989 19992 7ff768fea948 __free_lconv_mon 11 API calls 19991->19992 19993 7ff768ff16b9 19991->19993 19992->19991 19994 7ff768ff02d8 EnterCriticalSection 19993->19994 18771 7ff768fe5628 18772 7ff768fe565f 18771->18772 18773 7ff768fe5642 18771->18773 18772->18773 18775 7ff768fe5672 CreateFileW 18772->18775 18774 7ff768fe4ee8 _fread_nolock 11 API calls 18773->18774 18776 7ff768fe5647 18774->18776 18777 7ff768fe56a6 18775->18777 18778 7ff768fe56dc 18775->18778 18779 7ff768fe4f08 _get_daylight 11 API calls 18776->18779 18796 7ff768fe577c GetFileType 18777->18796 18822 7ff768fe5c04 18778->18822 18782 7ff768fe564f 18779->18782 18787 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 18782->18787 18785 7ff768fe56e5 18790 7ff768fe4e7c _fread_nolock 11 API calls 18785->18790 18786 7ff768fe5710 18843 7ff768fe59c4 18786->18843 18792 7ff768fe565a 18787->18792 18788 7ff768fe56d1 CloseHandle 18788->18792 18789 7ff768fe56bb CloseHandle 18789->18792 18795 7ff768fe56ef 18790->18795 18795->18792 18797 7ff768fe5887 18796->18797 18798 7ff768fe57ca 18796->18798 18800 7ff768fe588f 18797->18800 18801 7ff768fe58b1 18797->18801 18799 7ff768fe57f6 GetFileInformationByHandle 18798->18799 18802 7ff768fe5b00 21 API calls 18798->18802 18803 7ff768fe581f 18799->18803 18804 7ff768fe58a2 GetLastError 18799->18804 18800->18804 18805 7ff768fe5893 18800->18805 18806 7ff768fe58d4 PeekNamedPipe 18801->18806 18807 7ff768fe5872 18801->18807 18808 7ff768fe57e4 18802->18808 18809 7ff768fe59c4 51 API calls 18803->18809 18811 7ff768fe4e7c _fread_nolock 11 API calls 18804->18811 18810 7ff768fe4f08 _get_daylight 11 API calls 18805->18810 18806->18807 18812 7ff768fdc550 _log10_special 8 API calls 18807->18812 18808->18799 18808->18807 18813 7ff768fe582a 18809->18813 18810->18807 18811->18807 18814 7ff768fe56b4 18812->18814 18860 7ff768fe5924 18813->18860 18814->18788 18814->18789 18817 7ff768fe5924 10 API calls 18818 7ff768fe5849 18817->18818 18819 7ff768fe5924 10 API calls 18818->18819 18820 7ff768fe585a 18819->18820 18820->18807 18821 7ff768fe4f08 _get_daylight 11 API calls 18820->18821 18821->18807 18823 7ff768fe5c3a 18822->18823 18824 7ff768fe5cd2 __std_exception_copy 18823->18824 18825 7ff768fe4f08 _get_daylight 11 API calls 18823->18825 18826 7ff768fdc550 _log10_special 8 API calls 18824->18826 18827 7ff768fe5c4c 18825->18827 18828 7ff768fe56e1 18826->18828 18829 7ff768fe4f08 _get_daylight 11 API calls 18827->18829 18828->18785 18828->18786 18830 7ff768fe5c54 18829->18830 18831 7ff768fe7e08 45 API calls 18830->18831 18832 7ff768fe5c69 18831->18832 18833 7ff768fe5c71 18832->18833 18834 7ff768fe5c7b 18832->18834 18835 7ff768fe4f08 _get_daylight 11 API calls 18833->18835 18836 7ff768fe4f08 _get_daylight 11 API calls 18834->18836 18842 7ff768fe5c76 18835->18842 18837 7ff768fe5c80 18836->18837 18837->18824 18838 7ff768fe4f08 _get_daylight 11 API calls 18837->18838 18839 7ff768fe5c8a 18838->18839 18840 7ff768fe7e08 45 API calls 18839->18840 18840->18842 18841 7ff768fe5cc4 GetDriveTypeW 18841->18824 18842->18824 18842->18841 18844 7ff768fe59ec 18843->18844 18852 7ff768fe571d 18844->18852 18867 7ff768fef724 18844->18867 18846 7ff768fe5a80 18847 7ff768fef724 51 API calls 18846->18847 18846->18852 18848 7ff768fe5a93 18847->18848 18849 7ff768fef724 51 API calls 18848->18849 18848->18852 18850 7ff768fe5aa6 18849->18850 18851 7ff768fef724 51 API calls 18850->18851 18850->18852 18851->18852 18853 7ff768fe5b00 18852->18853 18854 7ff768fe5b1a 18853->18854 18855 7ff768fe5b51 18854->18855 18856 7ff768fe5b2a 18854->18856 18857 7ff768fef5b8 21 API calls 18855->18857 18858 7ff768fe4e7c _fread_nolock 11 API calls 18856->18858 18859 7ff768fe5b3a 18856->18859 18857->18859 18858->18859 18859->18795 18861 7ff768fe5940 18860->18861 18862 7ff768fe594d FileTimeToSystemTime 18860->18862 18861->18862 18864 7ff768fe5948 18861->18864 18863 7ff768fe5961 SystemTimeToTzSpecificLocalTime 18862->18863 18862->18864 18863->18864 18865 7ff768fdc550 _log10_special 8 API calls 18864->18865 18866 7ff768fe5839 18865->18866 18866->18817 18868 7ff768fef731 18867->18868 18869 7ff768fef755 18867->18869 18868->18869 18870 7ff768fef736 18868->18870 18872 7ff768fef78f 18869->18872 18873 7ff768fef7ae 18869->18873 18871 7ff768fe4f08 _get_daylight 11 API calls 18870->18871 18874 7ff768fef73b 18871->18874 18875 7ff768fe4f08 _get_daylight 11 API calls 18872->18875 18876 7ff768fe4f4c 45 API calls 18873->18876 18877 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 18874->18877 18878 7ff768fef794 18875->18878 18883 7ff768fef7bb 18876->18883 18880 7ff768fef746 18877->18880 18879 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 18878->18879 18881 7ff768fef79f 18879->18881 18880->18846 18881->18846 18882 7ff768ff04dc 51 API calls 18882->18883 18883->18881 18883->18882 16119 7ff768fdcc3c 16140 7ff768fdce0c 16119->16140 16122 7ff768fdcd88 16294 7ff768fdd12c IsProcessorFeaturePresent 16122->16294 16123 7ff768fdcc58 __scrt_acquire_startup_lock 16125 7ff768fdcd92 16123->16125 16132 7ff768fdcc76 __scrt_release_startup_lock 16123->16132 16126 7ff768fdd12c 7 API calls 16125->16126 16128 7ff768fdcd9d _CallSETranslator 16126->16128 16127 7ff768fdcc9b 16129 7ff768fdcd21 16146 7ff768fdd274 16129->16146 16131 7ff768fdcd26 16149 7ff768fd1000 16131->16149 16132->16127 16132->16129 16283 7ff768fe9b2c 16132->16283 16137 7ff768fdcd49 16137->16128 16290 7ff768fdcf90 16137->16290 16141 7ff768fdce14 16140->16141 16142 7ff768fdce20 __scrt_dllmain_crt_thread_attach 16141->16142 16143 7ff768fdcc50 16142->16143 16144 7ff768fdce2d 16142->16144 16143->16122 16143->16123 16144->16143 16301 7ff768fdd888 16144->16301 16328 7ff768ffa4d0 16146->16328 16150 7ff768fd1009 16149->16150 16330 7ff768fe5484 16150->16330 16152 7ff768fd37fb 16337 7ff768fd36b0 16152->16337 16157 7ff768fdc550 _log10_special 8 API calls 16160 7ff768fd3ca7 16157->16160 16158 7ff768fd391b 16513 7ff768fd45c0 16158->16513 16159 7ff768fd383c 16504 7ff768fd1c80 16159->16504 16288 7ff768fdd2b8 GetModuleHandleW 16160->16288 16163 7ff768fd385b 16409 7ff768fd8830 16163->16409 16165 7ff768fd396a 16536 7ff768fd2710 16165->16536 16169 7ff768fd388e 16176 7ff768fd38bb __std_exception_copy 16169->16176 16508 7ff768fd89a0 16169->16508 16170 7ff768fd395d 16171 7ff768fd3984 16170->16171 16172 7ff768fd3962 16170->16172 16174 7ff768fd1c80 49 API calls 16171->16174 16532 7ff768fe004c 16172->16532 16177 7ff768fd39a3 16174->16177 16178 7ff768fd8830 14 API calls 16176->16178 16185 7ff768fd38de __std_exception_copy 16176->16185 16182 7ff768fd1950 115 API calls 16177->16182 16178->16185 16179 7ff768fd8940 40 API calls 16180 7ff768fd3a0b 16179->16180 16181 7ff768fd89a0 40 API calls 16180->16181 16183 7ff768fd3a17 16181->16183 16184 7ff768fd39ce 16182->16184 16186 7ff768fd89a0 40 API calls 16183->16186 16184->16163 16187 7ff768fd39de 16184->16187 16185->16179 16191 7ff768fd390e __std_exception_copy 16185->16191 16189 7ff768fd3a23 16186->16189 16188 7ff768fd2710 54 API calls 16187->16188 16272 7ff768fd3808 __std_exception_copy 16188->16272 16190 7ff768fd89a0 40 API calls 16189->16190 16190->16191 16192 7ff768fd8830 14 API calls 16191->16192 16193 7ff768fd3a3b 16192->16193 16194 7ff768fd3b2f 16193->16194 16195 7ff768fd3a60 __std_exception_copy 16193->16195 16196 7ff768fd2710 54 API calls 16194->16196 16205 7ff768fd3aab 16195->16205 16422 7ff768fd8940 16195->16422 16196->16272 16198 7ff768fd8830 14 API calls 16199 7ff768fd3bf4 __std_exception_copy 16198->16199 16200 7ff768fd3c46 16199->16200 16201 7ff768fd3d41 16199->16201 16202 7ff768fd3cd4 16200->16202 16203 7ff768fd3c50 16200->16203 16547 7ff768fd44e0 16201->16547 16207 7ff768fd8830 14 API calls 16202->16207 16429 7ff768fd90e0 16203->16429 16205->16198 16210 7ff768fd3ce0 16207->16210 16208 7ff768fd3d4f 16211 7ff768fd3d65 16208->16211 16212 7ff768fd3d71 16208->16212 16213 7ff768fd3c61 16210->16213 16217 7ff768fd3ced 16210->16217 16550 7ff768fd4630 16211->16550 16215 7ff768fd1c80 49 API calls 16212->16215 16219 7ff768fd2710 54 API calls 16213->16219 16227 7ff768fd3cc8 __std_exception_copy 16215->16227 16220 7ff768fd1c80 49 API calls 16217->16220 16219->16272 16223 7ff768fd3d0b 16220->16223 16221 7ff768fd3dbc 16479 7ff768fd9390 16221->16479 16226 7ff768fd3d12 16223->16226 16223->16227 16224 7ff768fd3da7 LoadLibraryExW 16224->16221 16225 7ff768fd3dcf SetDllDirectoryW 16230 7ff768fd3e02 16225->16230 16273 7ff768fd3e52 16225->16273 16229 7ff768fd2710 54 API calls 16226->16229 16227->16221 16227->16224 16229->16272 16232 7ff768fd8830 14 API calls 16230->16232 16231 7ff768fd4000 16234 7ff768fd402d 16231->16234 16235 7ff768fd400a PostMessageW GetMessageW 16231->16235 16239 7ff768fd3e0e __std_exception_copy 16232->16239 16233 7ff768fd3f13 16484 7ff768fd33c0 16233->16484 16627 7ff768fd3360 16234->16627 16235->16234 16240 7ff768fd3eea 16239->16240 16244 7ff768fd3e46 16239->16244 16243 7ff768fd8940 40 API calls 16240->16243 16243->16273 16244->16273 16553 7ff768fd6dc0 16244->16553 16272->16157 16273->16231 16273->16233 16284 7ff768fe9b43 16283->16284 16285 7ff768fe9b64 16283->16285 16284->16129 16286 7ff768fea3d8 45 API calls 16285->16286 16287 7ff768fe9b69 16286->16287 16289 7ff768fdd2c9 16288->16289 16289->16137 16291 7ff768fdcfa1 16290->16291 16292 7ff768fdcd60 16291->16292 16293 7ff768fdd888 7 API calls 16291->16293 16292->16127 16293->16292 16295 7ff768fdd152 _isindst memcpy_s 16294->16295 16296 7ff768fdd171 RtlCaptureContext RtlLookupFunctionEntry 16295->16296 16297 7ff768fdd1d6 memcpy_s 16296->16297 16298 7ff768fdd19a RtlVirtualUnwind 16296->16298 16299 7ff768fdd208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16297->16299 16298->16297 16300 7ff768fdd256 _isindst 16299->16300 16300->16125 16302 7ff768fdd890 16301->16302 16303 7ff768fdd89a 16301->16303 16307 7ff768fddc24 16302->16307 16303->16143 16308 7ff768fddc33 16307->16308 16309 7ff768fdd895 16307->16309 16315 7ff768fdde60 16308->16315 16311 7ff768fddc90 16309->16311 16312 7ff768fddcbb 16311->16312 16313 7ff768fddcbf 16312->16313 16314 7ff768fddc9e DeleteCriticalSection 16312->16314 16313->16303 16314->16312 16319 7ff768fddcc8 16315->16319 16320 7ff768fdddb2 TlsFree 16319->16320 16326 7ff768fddd0c __vcrt_FlsAlloc 16319->16326 16321 7ff768fddd3a LoadLibraryExW 16323 7ff768fddd5b GetLastError 16321->16323 16324 7ff768fdddd9 16321->16324 16322 7ff768fdddf9 GetProcAddress 16322->16320 16323->16326 16324->16322 16325 7ff768fdddf0 FreeLibrary 16324->16325 16325->16322 16326->16320 16326->16321 16326->16322 16327 7ff768fddd7d LoadLibraryExW 16326->16327 16327->16324 16327->16326 16329 7ff768fdd28b GetStartupInfoW 16328->16329 16329->16131 16331 7ff768fef480 16330->16331 16333 7ff768fef526 16331->16333 16334 7ff768fef4d3 16331->16334 16332 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16336 7ff768fef4fc 16332->16336 16640 7ff768fef358 16333->16640 16334->16332 16336->16152 16648 7ff768fdc850 16337->16648 16340 7ff768fd3710 16650 7ff768fd9280 FindFirstFileExW 16340->16650 16341 7ff768fd36eb GetLastError 16655 7ff768fd2c50 16341->16655 16345 7ff768fd3723 16670 7ff768fd9300 CreateFileW 16345->16670 16346 7ff768fd377d 16681 7ff768fd9440 16346->16681 16348 7ff768fdc550 _log10_special 8 API calls 16351 7ff768fd37b5 16348->16351 16351->16272 16359 7ff768fd1950 16351->16359 16352 7ff768fd378b 16355 7ff768fd3706 16352->16355 16357 7ff768fd2810 49 API calls 16352->16357 16353 7ff768fd3734 16673 7ff768fd2810 16353->16673 16354 7ff768fd374c __vcrt_FlsAlloc 16354->16346 16355->16348 16357->16355 16360 7ff768fd45c0 108 API calls 16359->16360 16361 7ff768fd1985 16360->16361 16362 7ff768fd1c43 16361->16362 16363 7ff768fd7f90 83 API calls 16361->16363 16364 7ff768fdc550 _log10_special 8 API calls 16362->16364 16365 7ff768fd19cb 16363->16365 16366 7ff768fd1c5e 16364->16366 16408 7ff768fd1a03 16365->16408 17054 7ff768fe06d4 16365->17054 16366->16158 16366->16159 16368 7ff768fe004c 74 API calls 16368->16362 16369 7ff768fd19e5 16370 7ff768fd1a08 16369->16370 16371 7ff768fd19e9 16369->16371 17058 7ff768fe039c 16370->17058 16372 7ff768fe4f08 _get_daylight 11 API calls 16371->16372 16374 7ff768fd19ee 16372->16374 17061 7ff768fd2910 16374->17061 16376 7ff768fd1a45 16382 7ff768fd1a7b 16376->16382 16383 7ff768fd1a5c 16376->16383 16377 7ff768fd1a26 16379 7ff768fe4f08 _get_daylight 11 API calls 16377->16379 16380 7ff768fd1a2b 16379->16380 16381 7ff768fd2910 54 API calls 16380->16381 16381->16408 16385 7ff768fd1c80 49 API calls 16382->16385 16384 7ff768fe4f08 _get_daylight 11 API calls 16383->16384 16386 7ff768fd1a61 16384->16386 16387 7ff768fd1a92 16385->16387 16389 7ff768fd2910 54 API calls 16386->16389 16388 7ff768fd1c80 49 API calls 16387->16388 16390 7ff768fd1add 16388->16390 16389->16408 16391 7ff768fe06d4 73 API calls 16390->16391 16392 7ff768fd1b01 16391->16392 16393 7ff768fd1b35 16392->16393 16394 7ff768fd1b16 16392->16394 16396 7ff768fe039c _fread_nolock 53 API calls 16393->16396 16395 7ff768fe4f08 _get_daylight 11 API calls 16394->16395 16397 7ff768fd1b1b 16395->16397 16398 7ff768fd1b4a 16396->16398 16399 7ff768fd2910 54 API calls 16397->16399 16400 7ff768fd1b6f 16398->16400 16401 7ff768fd1b50 16398->16401 16399->16408 17076 7ff768fe0110 16400->17076 16403 7ff768fe4f08 _get_daylight 11 API calls 16401->16403 16404 7ff768fd1b55 16403->16404 16406 7ff768fd2910 54 API calls 16404->16406 16406->16408 16407 7ff768fd2710 54 API calls 16407->16408 16408->16368 16410 7ff768fd883a 16409->16410 16411 7ff768fd9390 2 API calls 16410->16411 16412 7ff768fd8859 GetEnvironmentVariableW 16411->16412 16413 7ff768fd8876 ExpandEnvironmentStringsW 16412->16413 16414 7ff768fd88c2 16412->16414 16413->16414 16416 7ff768fd8898 16413->16416 16415 7ff768fdc550 _log10_special 8 API calls 16414->16415 16417 7ff768fd88d4 16415->16417 16418 7ff768fd9440 2 API calls 16416->16418 16417->16169 16419 7ff768fd88aa 16418->16419 16420 7ff768fdc550 _log10_special 8 API calls 16419->16420 16421 7ff768fd88ba 16420->16421 16421->16169 16423 7ff768fd9390 2 API calls 16422->16423 16424 7ff768fd895c 16423->16424 16425 7ff768fd9390 2 API calls 16424->16425 16426 7ff768fd896c 16425->16426 17294 7ff768fe8238 16426->17294 16428 7ff768fd897a __std_exception_copy 16428->16205 16430 7ff768fd90f5 16429->16430 17312 7ff768fd8570 GetCurrentProcess OpenProcessToken 16430->17312 16433 7ff768fd8570 7 API calls 16434 7ff768fd9121 16433->16434 16435 7ff768fd9154 16434->16435 16436 7ff768fd913a 16434->16436 16437 7ff768fd26b0 48 API calls 16435->16437 16438 7ff768fd26b0 48 API calls 16436->16438 16439 7ff768fd9167 LocalFree LocalFree 16437->16439 16440 7ff768fd9152 16438->16440 16441 7ff768fd9183 16439->16441 16443 7ff768fd918f 16439->16443 16440->16439 17322 7ff768fd2b50 16441->17322 16444 7ff768fdc550 _log10_special 8 API calls 16443->16444 16445 7ff768fd3c55 16444->16445 16445->16213 16446 7ff768fd8660 16445->16446 16447 7ff768fd8678 16446->16447 16448 7ff768fd869c 16447->16448 16449 7ff768fd86fa GetTempPathW GetCurrentProcessId 16447->16449 16451 7ff768fd8830 14 API calls 16448->16451 17331 7ff768fd25c0 16449->17331 16452 7ff768fd86a8 16451->16452 17338 7ff768fd81d0 16452->17338 16457 7ff768fd86e8 __std_exception_copy 16464 7ff768fd87d4 __std_exception_copy 16457->16464 16459 7ff768fd8728 __std_exception_copy 16466 7ff768fd8765 __std_exception_copy 16459->16466 17335 7ff768fe8b68 16459->17335 16460 7ff768fe8238 38 API calls 16465 7ff768fdc550 _log10_special 8 API calls 16464->16465 16467 7ff768fd3cbb 16465->16467 16466->16464 16471 7ff768fd9390 2 API calls 16466->16471 16467->16213 16467->16227 16472 7ff768fd87b1 16471->16472 16473 7ff768fd87b6 16472->16473 16474 7ff768fd87e9 16472->16474 16475 7ff768fd9390 2 API calls 16473->16475 16476 7ff768fe8238 38 API calls 16474->16476 16477 7ff768fd87c6 16475->16477 16476->16464 16478 7ff768fe8238 38 API calls 16477->16478 16478->16464 16480 7ff768fd93b2 MultiByteToWideChar 16479->16480 16481 7ff768fd93d6 16479->16481 16480->16481 16483 7ff768fd93ec __std_exception_copy 16480->16483 16482 7ff768fd93f3 MultiByteToWideChar 16481->16482 16481->16483 16482->16483 16483->16225 16496 7ff768fd33ce memcpy_s 16484->16496 16485 7ff768fdc550 _log10_special 8 API calls 16487 7ff768fd3664 16485->16487 16486 7ff768fd35c7 16486->16485 16487->16272 16503 7ff768fd90c0 LocalFree 16487->16503 16489 7ff768fd1c80 49 API calls 16489->16496 16490 7ff768fd35e2 16492 7ff768fd2710 54 API calls 16490->16492 16492->16486 16495 7ff768fd35c9 16498 7ff768fd2710 54 API calls 16495->16498 16496->16486 16496->16489 16496->16490 16496->16495 16497 7ff768fd2a50 54 API calls 16496->16497 16501 7ff768fd35d0 16496->16501 17609 7ff768fd4560 16496->17609 17615 7ff768fd7e20 16496->17615 17626 7ff768fd1600 16496->17626 17674 7ff768fd7120 16496->17674 17678 7ff768fd4190 16496->17678 17722 7ff768fd4450 16496->17722 16497->16496 16498->16486 16502 7ff768fd2710 54 API calls 16501->16502 16502->16486 16505 7ff768fd1ca5 16504->16505 16506 7ff768fe4984 49 API calls 16505->16506 16507 7ff768fd1cc8 16506->16507 16507->16163 16509 7ff768fd9390 2 API calls 16508->16509 16510 7ff768fd89b4 16509->16510 16511 7ff768fe8238 38 API calls 16510->16511 16512 7ff768fd89c6 __std_exception_copy 16511->16512 16512->16176 16514 7ff768fd45cc 16513->16514 16515 7ff768fd9390 2 API calls 16514->16515 16516 7ff768fd45f4 16515->16516 16517 7ff768fd9390 2 API calls 16516->16517 16518 7ff768fd4607 16517->16518 17905 7ff768fe5f94 16518->17905 16521 7ff768fdc550 _log10_special 8 API calls 16522 7ff768fd392b 16521->16522 16522->16165 16523 7ff768fd7f90 16522->16523 16524 7ff768fd7fb4 16523->16524 16525 7ff768fd808b __std_exception_copy 16524->16525 16526 7ff768fe06d4 73 API calls 16524->16526 16525->16170 16527 7ff768fd7fd0 16526->16527 16527->16525 18296 7ff768fe78c8 16527->18296 16529 7ff768fd7fe5 16529->16525 16530 7ff768fe06d4 73 API calls 16529->16530 16531 7ff768fe039c _fread_nolock 53 API calls 16529->16531 16530->16529 16531->16529 16533 7ff768fe007c 16532->16533 18311 7ff768fdfe28 16533->18311 16535 7ff768fe0095 16535->16165 16537 7ff768fdc850 16536->16537 16538 7ff768fd2734 GetCurrentProcessId 16537->16538 16539 7ff768fd1c80 49 API calls 16538->16539 16540 7ff768fd2787 16539->16540 16541 7ff768fe4984 49 API calls 16540->16541 16542 7ff768fd27cf 16541->16542 16543 7ff768fd2620 12 API calls 16542->16543 16544 7ff768fd27f1 16543->16544 16545 7ff768fdc550 _log10_special 8 API calls 16544->16545 16546 7ff768fd2801 16545->16546 16546->16272 16548 7ff768fd1c80 49 API calls 16547->16548 16549 7ff768fd44fd 16548->16549 16549->16208 16551 7ff768fd1c80 49 API calls 16550->16551 16552 7ff768fd4660 16551->16552 16552->16227 16554 7ff768fd6dd5 16553->16554 16555 7ff768fe4f08 _get_daylight 11 API calls 16554->16555 16558 7ff768fd3e64 16554->16558 16556 7ff768fd6de2 16555->16556 16557 7ff768fd2910 54 API calls 16556->16557 16557->16558 16559 7ff768fd7340 16558->16559 18322 7ff768fd1470 16559->18322 16561 7ff768fd7368 16562 7ff768fd74b9 __std_exception_copy 16561->16562 16563 7ff768fd4630 49 API calls 16561->16563 18428 7ff768fd6360 16627->18428 16630 7ff768fd3399 16636 7ff768fd3670 16630->16636 16637 7ff768fd367e 16636->16637 16647 7ff768fe546c EnterCriticalSection 16640->16647 16649 7ff768fd36bc GetModuleFileNameW 16648->16649 16649->16340 16649->16341 16651 7ff768fd92bf FindClose 16650->16651 16652 7ff768fd92d2 16650->16652 16651->16652 16653 7ff768fdc550 _log10_special 8 API calls 16652->16653 16654 7ff768fd371a 16653->16654 16654->16345 16654->16346 16656 7ff768fdc850 16655->16656 16657 7ff768fd2c70 GetCurrentProcessId 16656->16657 16686 7ff768fd26b0 16657->16686 16659 7ff768fd2cb9 16690 7ff768fe4bd8 16659->16690 16662 7ff768fd26b0 48 API calls 16663 7ff768fd2d34 FormatMessageW 16662->16663 16665 7ff768fd2d7f MessageBoxW 16663->16665 16666 7ff768fd2d6d 16663->16666 16668 7ff768fdc550 _log10_special 8 API calls 16665->16668 16667 7ff768fd26b0 48 API calls 16666->16667 16667->16665 16669 7ff768fd2daf 16668->16669 16669->16355 16671 7ff768fd9340 GetFinalPathNameByHandleW CloseHandle 16670->16671 16672 7ff768fd3730 16670->16672 16671->16672 16672->16353 16672->16354 16674 7ff768fd2834 16673->16674 16675 7ff768fd26b0 48 API calls 16674->16675 16676 7ff768fd2887 16675->16676 16677 7ff768fe4bd8 48 API calls 16676->16677 16678 7ff768fd28d0 MessageBoxW 16677->16678 16679 7ff768fdc550 _log10_special 8 API calls 16678->16679 16680 7ff768fd2900 16679->16680 16680->16355 16682 7ff768fd946a WideCharToMultiByte 16681->16682 16684 7ff768fd9495 16681->16684 16682->16684 16685 7ff768fd94ab __std_exception_copy 16682->16685 16683 7ff768fd94b2 WideCharToMultiByte 16683->16685 16684->16683 16684->16685 16685->16352 16687 7ff768fd26d5 16686->16687 16688 7ff768fe4bd8 48 API calls 16687->16688 16689 7ff768fd26f8 16688->16689 16689->16659 16692 7ff768fe4c32 16690->16692 16691 7ff768fe4c57 16693 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16691->16693 16692->16691 16694 7ff768fe4c93 16692->16694 16696 7ff768fe4c81 16693->16696 16708 7ff768fe2f90 16694->16708 16697 7ff768fdc550 _log10_special 8 API calls 16696->16697 16699 7ff768fd2d04 16697->16699 16698 7ff768fea948 __free_lconv_mon 11 API calls 16698->16696 16699->16662 16701 7ff768fe4d9a 16702 7ff768fe4da4 16701->16702 16705 7ff768fe4d74 16701->16705 16706 7ff768fea948 __free_lconv_mon 11 API calls 16702->16706 16703 7ff768fea948 __free_lconv_mon 11 API calls 16703->16696 16704 7ff768fe4d40 16704->16705 16707 7ff768fe4d49 16704->16707 16705->16698 16706->16696 16707->16703 16709 7ff768fe2fce 16708->16709 16710 7ff768fe2fbe 16708->16710 16711 7ff768fe2fd7 16709->16711 16716 7ff768fe3005 16709->16716 16712 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16710->16712 16713 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16711->16713 16714 7ff768fe2ffd 16712->16714 16713->16714 16714->16701 16714->16704 16714->16705 16714->16707 16716->16710 16716->16714 16719 7ff768fe39a4 16716->16719 16752 7ff768fe33f0 16716->16752 16789 7ff768fe2b80 16716->16789 16720 7ff768fe39e6 16719->16720 16721 7ff768fe3a57 16719->16721 16722 7ff768fe3a81 16720->16722 16723 7ff768fe39ec 16720->16723 16724 7ff768fe3ab0 16721->16724 16725 7ff768fe3a5c 16721->16725 16812 7ff768fe1d54 16722->16812 16726 7ff768fe3a20 16723->16726 16727 7ff768fe39f1 16723->16727 16731 7ff768fe3ac7 16724->16731 16733 7ff768fe3aba 16724->16733 16737 7ff768fe3abf 16724->16737 16728 7ff768fe3a91 16725->16728 16729 7ff768fe3a5e 16725->16729 16734 7ff768fe39f7 16726->16734 16726->16737 16727->16731 16727->16734 16819 7ff768fe1944 16728->16819 16732 7ff768fe3a00 16729->16732 16741 7ff768fe3a6d 16729->16741 16826 7ff768fe46ac 16731->16826 16750 7ff768fe3af0 16732->16750 16792 7ff768fe4158 16732->16792 16733->16722 16733->16737 16734->16732 16740 7ff768fe3a32 16734->16740 16748 7ff768fe3a1b 16734->16748 16737->16750 16830 7ff768fe2164 16737->16830 16740->16750 16802 7ff768fe4494 16740->16802 16741->16722 16743 7ff768fe3a72 16741->16743 16743->16750 16808 7ff768fe4558 16743->16808 16744 7ff768fdc550 _log10_special 8 API calls 16745 7ff768fe3dea 16744->16745 16745->16716 16748->16750 16751 7ff768fe3cdc 16748->16751 16837 7ff768fe47c0 16748->16837 16750->16744 16751->16750 16843 7ff768feea08 16751->16843 16753 7ff768fe3414 16752->16753 16754 7ff768fe33fe 16752->16754 16757 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16753->16757 16775 7ff768fe3454 16753->16775 16755 7ff768fe39e6 16754->16755 16756 7ff768fe3a57 16754->16756 16754->16775 16758 7ff768fe3a81 16755->16758 16759 7ff768fe39ec 16755->16759 16760 7ff768fe3ab0 16756->16760 16761 7ff768fe3a5c 16756->16761 16757->16775 16766 7ff768fe1d54 38 API calls 16758->16766 16762 7ff768fe3a20 16759->16762 16763 7ff768fe39f1 16759->16763 16767 7ff768fe3ac7 16760->16767 16769 7ff768fe3aba 16760->16769 16773 7ff768fe3abf 16760->16773 16764 7ff768fe3a91 16761->16764 16765 7ff768fe3a5e 16761->16765 16770 7ff768fe39f7 16762->16770 16762->16773 16763->16767 16763->16770 16771 7ff768fe1944 38 API calls 16764->16771 16768 7ff768fe3a00 16765->16768 16778 7ff768fe3a6d 16765->16778 16785 7ff768fe3a1b 16766->16785 16774 7ff768fe46ac 45 API calls 16767->16774 16772 7ff768fe4158 47 API calls 16768->16772 16788 7ff768fe3af0 16768->16788 16769->16758 16769->16773 16770->16768 16776 7ff768fe3a32 16770->16776 16770->16785 16771->16785 16772->16785 16777 7ff768fe2164 38 API calls 16773->16777 16773->16788 16774->16785 16775->16716 16779 7ff768fe4494 46 API calls 16776->16779 16776->16788 16777->16785 16778->16758 16780 7ff768fe3a72 16778->16780 16779->16785 16783 7ff768fe4558 37 API calls 16780->16783 16780->16788 16781 7ff768fdc550 _log10_special 8 API calls 16782 7ff768fe3dea 16781->16782 16782->16716 16783->16785 16784 7ff768fe47c0 45 API calls 16787 7ff768fe3cdc 16784->16787 16785->16784 16785->16787 16785->16788 16786 7ff768feea08 46 API calls 16786->16787 16787->16786 16787->16788 16788->16781 17037 7ff768fe0fc8 16789->17037 16793 7ff768fe417e 16792->16793 16855 7ff768fe0b80 16793->16855 16797 7ff768fe42c3 16800 7ff768fe47c0 45 API calls 16797->16800 16801 7ff768fe4351 16797->16801 16799 7ff768fe47c0 45 API calls 16799->16797 16800->16801 16801->16748 16804 7ff768fe44c9 16802->16804 16803 7ff768fe450e 16803->16748 16804->16803 16805 7ff768fe44e7 16804->16805 16806 7ff768fe47c0 45 API calls 16804->16806 16807 7ff768feea08 46 API calls 16805->16807 16806->16805 16807->16803 16810 7ff768fe4579 16808->16810 16809 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16811 7ff768fe45aa 16809->16811 16810->16809 16810->16811 16811->16748 16813 7ff768fe1d87 16812->16813 16814 7ff768fe1db6 16813->16814 16816 7ff768fe1e73 16813->16816 16818 7ff768fe1df3 16814->16818 16991 7ff768fe0c28 16814->16991 16817 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16816->16817 16817->16818 16818->16748 16821 7ff768fe1977 16819->16821 16820 7ff768fe19a6 16822 7ff768fe0c28 12 API calls 16820->16822 16825 7ff768fe19e3 16820->16825 16821->16820 16823 7ff768fe1a63 16821->16823 16822->16825 16824 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16823->16824 16824->16825 16825->16748 16827 7ff768fe46ef 16826->16827 16829 7ff768fe46f3 __crtLCMapStringW 16827->16829 16999 7ff768fe4748 16827->16999 16829->16748 16831 7ff768fe2197 16830->16831 16832 7ff768fe21c6 16831->16832 16834 7ff768fe2283 16831->16834 16833 7ff768fe0c28 12 API calls 16832->16833 16836 7ff768fe2203 16832->16836 16833->16836 16835 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16834->16835 16835->16836 16836->16748 16838 7ff768fe47d7 16837->16838 17003 7ff768fed9b8 16838->17003 16844 7ff768feea39 16843->16844 16850 7ff768feea47 16843->16850 16845 7ff768feea67 16844->16845 16846 7ff768fe47c0 45 API calls 16844->16846 16844->16850 16847 7ff768feea9f 16845->16847 16848 7ff768feea78 16845->16848 16846->16845 16847->16850 16851 7ff768feeb2a 16847->16851 16853 7ff768feeac9 16847->16853 17027 7ff768ff00a0 16848->17027 16850->16751 16852 7ff768fef8a0 _fread_nolock MultiByteToWideChar 16851->16852 16852->16850 16853->16850 17030 7ff768fef8a0 16853->17030 16856 7ff768fe0bb7 16855->16856 16862 7ff768fe0ba6 16855->16862 16857 7ff768fed5fc _fread_nolock 12 API calls 16856->16857 16856->16862 16858 7ff768fe0be4 16857->16858 16859 7ff768fea948 __free_lconv_mon 11 API calls 16858->16859 16861 7ff768fe0bf8 16858->16861 16859->16861 16860 7ff768fea948 __free_lconv_mon 11 API calls 16860->16862 16861->16860 16863 7ff768fee570 16862->16863 16864 7ff768fee5c0 16863->16864 16865 7ff768fee58d 16863->16865 16864->16865 16868 7ff768fee5f2 16864->16868 16866 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16865->16866 16867 7ff768fe42a1 16866->16867 16867->16797 16867->16799 16874 7ff768fee705 16868->16874 16880 7ff768fee63a 16868->16880 16869 7ff768fee7f7 16918 7ff768feda5c 16869->16918 16871 7ff768fee7bd 16911 7ff768feddf4 16871->16911 16873 7ff768fee78c 16904 7ff768fee0d4 16873->16904 16874->16869 16874->16871 16874->16873 16875 7ff768fee74f 16874->16875 16877 7ff768fee745 16874->16877 16894 7ff768fee304 16875->16894 16877->16871 16879 7ff768fee74a 16877->16879 16879->16873 16879->16875 16880->16867 16885 7ff768fea4a4 16880->16885 16883 7ff768fea900 _isindst 17 API calls 16884 7ff768fee854 16883->16884 16886 7ff768fea4b1 16885->16886 16887 7ff768fea4bb 16885->16887 16886->16887 16889 7ff768fea4d6 16886->16889 16888 7ff768fe4f08 _get_daylight 11 API calls 16887->16888 16893 7ff768fea4c2 16888->16893 16890 7ff768fea4ce 16889->16890 16892 7ff768fe4f08 _get_daylight 11 API calls 16889->16892 16890->16867 16890->16883 16891 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 16891->16890 16892->16893 16893->16891 16927 7ff768ff40ac 16894->16927 16898 7ff768fee3ac 16899 7ff768fee3b0 16898->16899 16900 7ff768fee401 16898->16900 16902 7ff768fee3cc 16898->16902 16899->16867 16980 7ff768fedef0 16900->16980 16976 7ff768fee1ac 16902->16976 16905 7ff768ff40ac 38 API calls 16904->16905 16906 7ff768fee11e 16905->16906 16907 7ff768ff3af4 37 API calls 16906->16907 16908 7ff768fee16e 16907->16908 16909 7ff768fee172 16908->16909 16910 7ff768fee1ac 45 API calls 16908->16910 16909->16867 16910->16909 16912 7ff768ff40ac 38 API calls 16911->16912 16913 7ff768fede3f 16912->16913 16914 7ff768ff3af4 37 API calls 16913->16914 16915 7ff768fede97 16914->16915 16916 7ff768fede9b 16915->16916 16917 7ff768fedef0 45 API calls 16915->16917 16916->16867 16917->16916 16919 7ff768fedad4 16918->16919 16920 7ff768fedaa1 16918->16920 16922 7ff768fedaec 16919->16922 16924 7ff768fedb6d 16919->16924 16921 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16920->16921 16926 7ff768fedacd memcpy_s 16921->16926 16923 7ff768feddf4 46 API calls 16922->16923 16923->16926 16925 7ff768fe47c0 45 API calls 16924->16925 16924->16926 16925->16926 16926->16867 16928 7ff768ff40ff fegetenv 16927->16928 16929 7ff768ff7e2c 37 API calls 16928->16929 16930 7ff768ff4152 16929->16930 16931 7ff768ff4242 16930->16931 16936 7ff768ff421c 16930->16936 16937 7ff768ff416d 16930->16937 16933 7ff768ff7e2c 37 API calls 16931->16933 16932 7ff768ff417f 16935 7ff768fea4a4 __std_exception_copy 37 API calls 16932->16935 16934 7ff768ff426c 16933->16934 16938 7ff768ff7e2c 37 API calls 16934->16938 16939 7ff768ff41fd 16935->16939 16940 7ff768fea4a4 __std_exception_copy 37 API calls 16936->16940 16937->16931 16937->16932 16941 7ff768ff427d 16938->16941 16942 7ff768ff5324 16939->16942 16947 7ff768ff4205 16939->16947 16940->16939 16944 7ff768ff8020 20 API calls 16941->16944 16943 7ff768fea900 _isindst 17 API calls 16942->16943 16945 7ff768ff5339 16943->16945 16954 7ff768ff42e6 memcpy_s 16944->16954 16946 7ff768fdc550 _log10_special 8 API calls 16948 7ff768fee351 16946->16948 16947->16946 16972 7ff768ff3af4 16948->16972 16949 7ff768ff468f memcpy_s 16950 7ff768ff49cf 16951 7ff768ff3c10 37 API calls 16950->16951 16958 7ff768ff50e7 16951->16958 16952 7ff768ff497b 16952->16950 16955 7ff768ff533c memcpy_s 37 API calls 16952->16955 16953 7ff768ff4327 memcpy_s 16967 7ff768ff4c6b memcpy_s 16953->16967 16971 7ff768ff4783 memcpy_s 16953->16971 16954->16949 16954->16953 16956 7ff768fe4f08 _get_daylight 11 API calls 16954->16956 16955->16950 16957 7ff768ff4760 16956->16957 16959 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 16957->16959 16961 7ff768ff533c memcpy_s 37 API calls 16958->16961 16965 7ff768ff5142 16958->16965 16959->16953 16960 7ff768ff52c8 16963 7ff768ff7e2c 37 API calls 16960->16963 16961->16965 16962 7ff768fe4f08 11 API calls _get_daylight 16962->16967 16963->16947 16964 7ff768fe4f08 11 API calls _get_daylight 16964->16971 16965->16960 16966 7ff768ff3c10 37 API calls 16965->16966 16969 7ff768ff533c memcpy_s 37 API calls 16965->16969 16966->16965 16967->16950 16967->16952 16967->16962 16970 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 16967->16970 16968 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 16968->16971 16969->16965 16970->16967 16971->16952 16971->16964 16971->16968 16973 7ff768ff3b13 16972->16973 16974 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16973->16974 16975 7ff768ff3b3e memcpy_s 16973->16975 16974->16975 16975->16898 16977 7ff768fee1d8 memcpy_s 16976->16977 16978 7ff768fe47c0 45 API calls 16977->16978 16979 7ff768fee292 memcpy_s 16977->16979 16978->16979 16979->16899 16981 7ff768fedf2b 16980->16981 16985 7ff768fedf78 memcpy_s 16980->16985 16982 7ff768fea814 _invalid_parameter_noinfo 37 API calls 16981->16982 16983 7ff768fedf57 16982->16983 16983->16899 16984 7ff768fedfe3 16986 7ff768fea4a4 __std_exception_copy 37 API calls 16984->16986 16985->16984 16987 7ff768fe47c0 45 API calls 16985->16987 16990 7ff768fee025 memcpy_s 16986->16990 16987->16984 16988 7ff768fea900 _isindst 17 API calls 16989 7ff768fee0d0 16988->16989 16990->16988 16992 7ff768fe0c5f 16991->16992 16998 7ff768fe0c4e 16991->16998 16993 7ff768fed5fc _fread_nolock 12 API calls 16992->16993 16992->16998 16995 7ff768fe0c90 16993->16995 16994 7ff768fe0ca4 16997 7ff768fea948 __free_lconv_mon 11 API calls 16994->16997 16995->16994 16996 7ff768fea948 __free_lconv_mon 11 API calls 16995->16996 16996->16994 16997->16998 16998->16818 17000 7ff768fe4766 16999->17000 17001 7ff768fe476e 16999->17001 17002 7ff768fe47c0 45 API calls 17000->17002 17001->16829 17002->17001 17004 7ff768fed9d1 17003->17004 17005 7ff768fe47ff 17003->17005 17004->17005 17011 7ff768ff3304 17004->17011 17007 7ff768feda24 17005->17007 17008 7ff768fe480f 17007->17008 17009 7ff768feda3d 17007->17009 17008->16751 17009->17008 17024 7ff768ff2650 17009->17024 17012 7ff768feb150 _CallSETranslator 45 API calls 17011->17012 17013 7ff768ff3313 17012->17013 17014 7ff768ff335e 17013->17014 17023 7ff768ff02d8 EnterCriticalSection 17013->17023 17014->17005 17025 7ff768feb150 _CallSETranslator 45 API calls 17024->17025 17026 7ff768ff2659 17025->17026 17033 7ff768ff6d88 17027->17033 17032 7ff768fef8a9 MultiByteToWideChar 17030->17032 17036 7ff768ff6dec 17033->17036 17034 7ff768fdc550 _log10_special 8 API calls 17035 7ff768ff00bd 17034->17035 17035->16850 17036->17034 17038 7ff768fe100f 17037->17038 17039 7ff768fe0ffd 17037->17039 17042 7ff768fe101d 17038->17042 17047 7ff768fe1059 17038->17047 17040 7ff768fe4f08 _get_daylight 11 API calls 17039->17040 17041 7ff768fe1002 17040->17041 17043 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17041->17043 17044 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17042->17044 17050 7ff768fe100d 17043->17050 17044->17050 17045 7ff768fe4f08 _get_daylight 11 API calls 17048 7ff768fe1669 17045->17048 17046 7ff768fe4f08 _get_daylight 11 API calls 17049 7ff768fe13ca 17046->17049 17047->17046 17053 7ff768fe13d5 17047->17053 17051 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17048->17051 17052 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17049->17052 17050->16716 17051->17050 17052->17053 17053->17045 17053->17050 17055 7ff768fe0704 17054->17055 17082 7ff768fe0464 17055->17082 17057 7ff768fe071d 17057->16369 17094 7ff768fe03bc 17058->17094 17062 7ff768fdc850 17061->17062 17063 7ff768fd2930 GetCurrentProcessId 17062->17063 17064 7ff768fd1c80 49 API calls 17063->17064 17065 7ff768fd2979 17064->17065 17108 7ff768fe4984 17065->17108 17070 7ff768fd1c80 49 API calls 17071 7ff768fd29ff 17070->17071 17138 7ff768fd2620 17071->17138 17074 7ff768fdc550 _log10_special 8 API calls 17075 7ff768fd2a31 17074->17075 17075->16408 17077 7ff768fd1b89 17076->17077 17078 7ff768fe0119 17076->17078 17077->16407 17077->16408 17079 7ff768fe4f08 _get_daylight 11 API calls 17078->17079 17080 7ff768fe011e 17079->17080 17081 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17080->17081 17081->17077 17083 7ff768fe04ce 17082->17083 17084 7ff768fe048e 17082->17084 17083->17084 17086 7ff768fe04da 17083->17086 17085 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17084->17085 17087 7ff768fe04b5 17085->17087 17093 7ff768fe546c EnterCriticalSection 17086->17093 17087->17057 17095 7ff768fe03e6 17094->17095 17096 7ff768fd1a20 17094->17096 17095->17096 17097 7ff768fe03f5 memcpy_s 17095->17097 17098 7ff768fe0432 17095->17098 17096->16376 17096->16377 17100 7ff768fe4f08 _get_daylight 11 API calls 17097->17100 17107 7ff768fe546c EnterCriticalSection 17098->17107 17102 7ff768fe040a 17100->17102 17104 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17102->17104 17104->17096 17112 7ff768fe49de 17108->17112 17109 7ff768fe4a03 17110 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17109->17110 17125 7ff768fe4a2d 17110->17125 17111 7ff768fe4a3f 17147 7ff768fe2c10 17111->17147 17112->17109 17112->17111 17114 7ff768fe4b1c 17117 7ff768fea948 __free_lconv_mon 11 API calls 17114->17117 17116 7ff768fdc550 _log10_special 8 API calls 17118 7ff768fd29c3 17116->17118 17117->17125 17126 7ff768fe5160 17118->17126 17119 7ff768fe4b40 17119->17114 17121 7ff768fe4b4a 17119->17121 17120 7ff768fe4af1 17122 7ff768fea948 __free_lconv_mon 11 API calls 17120->17122 17124 7ff768fea948 __free_lconv_mon 11 API calls 17121->17124 17122->17125 17123 7ff768fe4ae8 17123->17114 17123->17120 17124->17125 17125->17116 17127 7ff768feb2c8 _get_daylight 11 API calls 17126->17127 17128 7ff768fe5177 17127->17128 17129 7ff768fd29e5 17128->17129 17130 7ff768feeb98 _get_daylight 11 API calls 17128->17130 17132 7ff768fe51b7 17128->17132 17129->17070 17131 7ff768fe51ac 17130->17131 17133 7ff768fea948 __free_lconv_mon 11 API calls 17131->17133 17132->17129 17285 7ff768feec20 17132->17285 17133->17132 17136 7ff768fea900 _isindst 17 API calls 17137 7ff768fe51fc 17136->17137 17139 7ff768fd262f 17138->17139 17140 7ff768fd9390 2 API calls 17139->17140 17141 7ff768fd2660 17140->17141 17142 7ff768fd2683 MessageBoxA 17141->17142 17143 7ff768fd266f MessageBoxW 17141->17143 17144 7ff768fd2690 17142->17144 17143->17144 17145 7ff768fdc550 _log10_special 8 API calls 17144->17145 17146 7ff768fd26a0 17145->17146 17146->17074 17148 7ff768fe2c4e 17147->17148 17149 7ff768fe2c3e 17147->17149 17150 7ff768fe2c57 17148->17150 17155 7ff768fe2c85 17148->17155 17153 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17149->17153 17151 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17150->17151 17152 7ff768fe2c7d 17151->17152 17152->17114 17152->17119 17152->17120 17152->17123 17153->17152 17154 7ff768fe47c0 45 API calls 17154->17155 17155->17149 17155->17152 17155->17154 17157 7ff768fe2f34 17155->17157 17161 7ff768fe35a0 17155->17161 17187 7ff768fe3268 17155->17187 17217 7ff768fe2af0 17155->17217 17159 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17157->17159 17159->17149 17162 7ff768fe3655 17161->17162 17163 7ff768fe35e2 17161->17163 17166 7ff768fe36af 17162->17166 17167 7ff768fe365a 17162->17167 17164 7ff768fe367f 17163->17164 17165 7ff768fe35e8 17163->17165 17234 7ff768fe1b50 17164->17234 17169 7ff768fe36be 17165->17169 17173 7ff768fe35ed 17165->17173 17166->17164 17166->17169 17185 7ff768fe3618 17166->17185 17168 7ff768fe368f 17167->17168 17172 7ff768fe365c 17167->17172 17241 7ff768fe1740 17168->17241 17186 7ff768fe36ed 17169->17186 17248 7ff768fe1f60 17169->17248 17175 7ff768fe366b 17172->17175 17178 7ff768fe35fd 17172->17178 17176 7ff768fe3630 17173->17176 17173->17178 17173->17185 17175->17164 17179 7ff768fe3670 17175->17179 17176->17186 17230 7ff768fe43c0 17176->17230 17178->17186 17220 7ff768fe3f04 17178->17220 17182 7ff768fe4558 37 API calls 17179->17182 17179->17186 17181 7ff768fdc550 _log10_special 8 API calls 17183 7ff768fe3983 17181->17183 17182->17185 17183->17155 17185->17186 17255 7ff768fee858 17185->17255 17186->17181 17188 7ff768fe3273 17187->17188 17189 7ff768fe3289 17187->17189 17190 7ff768fe3655 17188->17190 17191 7ff768fe35e2 17188->17191 17193 7ff768fe32c7 17188->17193 17192 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17189->17192 17189->17193 17196 7ff768fe36af 17190->17196 17197 7ff768fe365a 17190->17197 17194 7ff768fe367f 17191->17194 17195 7ff768fe35e8 17191->17195 17192->17193 17193->17155 17201 7ff768fe1b50 38 API calls 17194->17201 17203 7ff768fe35ed 17195->17203 17205 7ff768fe36be 17195->17205 17196->17194 17196->17205 17215 7ff768fe3618 17196->17215 17198 7ff768fe368f 17197->17198 17199 7ff768fe365c 17197->17199 17204 7ff768fe1740 38 API calls 17198->17204 17200 7ff768fe35fd 17199->17200 17208 7ff768fe366b 17199->17208 17202 7ff768fe3f04 47 API calls 17200->17202 17216 7ff768fe36ed 17200->17216 17201->17215 17202->17215 17203->17200 17206 7ff768fe3630 17203->17206 17203->17215 17204->17215 17207 7ff768fe1f60 38 API calls 17205->17207 17205->17216 17209 7ff768fe43c0 47 API calls 17206->17209 17206->17216 17207->17215 17208->17194 17210 7ff768fe3670 17208->17210 17209->17215 17212 7ff768fe4558 37 API calls 17210->17212 17210->17216 17211 7ff768fdc550 _log10_special 8 API calls 17213 7ff768fe3983 17211->17213 17212->17215 17213->17155 17214 7ff768fee858 47 API calls 17214->17215 17215->17214 17215->17216 17216->17211 17268 7ff768fe0d14 17217->17268 17221 7ff768fe3f26 17220->17221 17222 7ff768fe0b80 12 API calls 17221->17222 17223 7ff768fe3f6e 17222->17223 17224 7ff768fee570 46 API calls 17223->17224 17226 7ff768fe4041 17224->17226 17225 7ff768fe4063 17227 7ff768fe40ec 17225->17227 17229 7ff768fe47c0 45 API calls 17225->17229 17226->17225 17228 7ff768fe47c0 45 API calls 17226->17228 17227->17185 17228->17225 17229->17227 17231 7ff768fe43d8 17230->17231 17233 7ff768fe4440 17230->17233 17232 7ff768fee858 47 API calls 17231->17232 17231->17233 17232->17233 17233->17185 17235 7ff768fe1b83 17234->17235 17236 7ff768fe1bb2 17235->17236 17238 7ff768fe1c6f 17235->17238 17237 7ff768fe0b80 12 API calls 17236->17237 17240 7ff768fe1bef 17236->17240 17237->17240 17239 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17238->17239 17239->17240 17240->17185 17242 7ff768fe1773 17241->17242 17243 7ff768fe17a2 17242->17243 17245 7ff768fe185f 17242->17245 17244 7ff768fe0b80 12 API calls 17243->17244 17247 7ff768fe17df 17243->17247 17244->17247 17246 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17245->17246 17246->17247 17247->17185 17250 7ff768fe1f93 17248->17250 17249 7ff768fe1fc2 17251 7ff768fe0b80 12 API calls 17249->17251 17254 7ff768fe1fff 17249->17254 17250->17249 17252 7ff768fe207f 17250->17252 17251->17254 17253 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17252->17253 17253->17254 17254->17185 17256 7ff768fee880 17255->17256 17257 7ff768fee8c5 17256->17257 17259 7ff768fe47c0 45 API calls 17256->17259 17261 7ff768fee885 memcpy_s 17256->17261 17264 7ff768fee8ae memcpy_s 17256->17264 17257->17261 17257->17264 17265 7ff768ff07e8 17257->17265 17258 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17258->17261 17259->17257 17261->17185 17264->17258 17264->17261 17267 7ff768ff080c WideCharToMultiByte 17265->17267 17269 7ff768fe0d53 17268->17269 17270 7ff768fe0d41 17268->17270 17273 7ff768fe0d60 17269->17273 17277 7ff768fe0d9d 17269->17277 17271 7ff768fe4f08 _get_daylight 11 API calls 17270->17271 17272 7ff768fe0d46 17271->17272 17274 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17272->17274 17275 7ff768fea814 _invalid_parameter_noinfo 37 API calls 17273->17275 17276 7ff768fe0d51 17274->17276 17275->17276 17276->17155 17278 7ff768fe0e46 17277->17278 17280 7ff768fe4f08 _get_daylight 11 API calls 17277->17280 17278->17276 17279 7ff768fe4f08 _get_daylight 11 API calls 17278->17279 17281 7ff768fe0ef0 17279->17281 17282 7ff768fe0e3b 17280->17282 17284 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17281->17284 17283 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17282->17283 17283->17278 17284->17276 17286 7ff768feec3d 17285->17286 17289 7ff768feec42 17286->17289 17291 7ff768fe51dd 17286->17291 17292 7ff768feec8c 17286->17292 17287 7ff768fe4f08 _get_daylight 11 API calls 17288 7ff768feec4c 17287->17288 17290 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17288->17290 17289->17287 17289->17291 17290->17291 17291->17129 17291->17136 17292->17291 17293 7ff768fe4f08 _get_daylight 11 API calls 17292->17293 17293->17288 17295 7ff768fe8245 17294->17295 17296 7ff768fe8258 17294->17296 17297 7ff768fe4f08 _get_daylight 11 API calls 17295->17297 17304 7ff768fe7ebc 17296->17304 17299 7ff768fe824a 17297->17299 17301 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17299->17301 17302 7ff768fe8256 17301->17302 17302->16428 17311 7ff768ff02d8 EnterCriticalSection 17304->17311 17313 7ff768fd85b1 GetTokenInformation 17312->17313 17315 7ff768fd8633 __std_exception_copy 17312->17315 17314 7ff768fd85d2 GetLastError 17313->17314 17316 7ff768fd85dd 17313->17316 17314->17315 17314->17316 17317 7ff768fd8646 CloseHandle 17315->17317 17318 7ff768fd864c 17315->17318 17316->17315 17319 7ff768fd85f9 GetTokenInformation 17316->17319 17317->17318 17318->16433 17319->17315 17320 7ff768fd861c 17319->17320 17320->17315 17321 7ff768fd8626 ConvertSidToStringSidW 17320->17321 17321->17315 17323 7ff768fdc850 17322->17323 17324 7ff768fd2b74 GetCurrentProcessId 17323->17324 17325 7ff768fd26b0 48 API calls 17324->17325 17326 7ff768fd2bc7 17325->17326 17327 7ff768fe4bd8 48 API calls 17326->17327 17328 7ff768fd2c10 MessageBoxW 17327->17328 17329 7ff768fdc550 _log10_special 8 API calls 17328->17329 17330 7ff768fd2c40 17329->17330 17330->16443 17332 7ff768fd25e5 17331->17332 17333 7ff768fe4bd8 48 API calls 17332->17333 17334 7ff768fd2604 17333->17334 17334->16459 17370 7ff768fe8794 17335->17370 17339 7ff768fd81dc 17338->17339 17340 7ff768fd9390 2 API calls 17339->17340 17341 7ff768fd81fb 17340->17341 17342 7ff768fd8203 17341->17342 17343 7ff768fd8216 ExpandEnvironmentStringsW 17341->17343 17344 7ff768fd2810 49 API calls 17342->17344 17345 7ff768fd823c __std_exception_copy 17343->17345 17346 7ff768fd820f __std_exception_copy 17344->17346 17347 7ff768fd8253 17345->17347 17348 7ff768fd8240 17345->17348 17349 7ff768fdc550 _log10_special 8 API calls 17346->17349 17352 7ff768fd82bf 17347->17352 17358 7ff768fd8261 GetDriveTypeW 17347->17358 17350 7ff768fd2810 49 API calls 17348->17350 17351 7ff768fd83af 17349->17351 17350->17346 17351->16457 17351->16460 17508 7ff768fe7e08 17352->17508 17355 7ff768fd8295 17359 7ff768fd2810 49 API calls 17355->17359 17356 7ff768fd82b0 17501 7ff768fe796c 17356->17501 17358->17355 17358->17356 17359->17346 17411 7ff768ff1558 17370->17411 17470 7ff768ff12d0 17411->17470 17491 7ff768ff02d8 EnterCriticalSection 17470->17491 17509 7ff768fe7e24 17508->17509 17510 7ff768fe7e92 17508->17510 17509->17510 17610 7ff768fd456a 17609->17610 17611 7ff768fd9390 2 API calls 17610->17611 17612 7ff768fd458f 17611->17612 17613 7ff768fdc550 _log10_special 8 API calls 17612->17613 17614 7ff768fd45b7 17613->17614 17614->16496 17616 7ff768fd7e2e 17615->17616 17617 7ff768fd1c80 49 API calls 17616->17617 17620 7ff768fd7f52 17616->17620 17623 7ff768fd7eb5 17617->17623 17618 7ff768fdc550 _log10_special 8 API calls 17619 7ff768fd7f83 17618->17619 17619->16496 17620->17618 17621 7ff768fd1c80 49 API calls 17621->17623 17622 7ff768fd4560 10 API calls 17622->17623 17623->17620 17623->17621 17623->17622 17624 7ff768fd9390 2 API calls 17623->17624 17625 7ff768fd7f23 CreateDirectoryW 17624->17625 17625->17620 17625->17623 17627 7ff768fd1613 17626->17627 17628 7ff768fd1637 17626->17628 17747 7ff768fd1050 17627->17747 17629 7ff768fd45c0 108 API calls 17628->17629 17631 7ff768fd164b 17629->17631 17633 7ff768fd1653 17631->17633 17634 7ff768fd1682 17631->17634 17632 7ff768fd1618 17635 7ff768fd162e 17632->17635 17636 7ff768fd2710 54 API calls 17632->17636 17637 7ff768fe4f08 _get_daylight 11 API calls 17633->17637 17638 7ff768fd45c0 108 API calls 17634->17638 17635->16496 17636->17635 17639 7ff768fd1658 17637->17639 17640 7ff768fd1696 17638->17640 17641 7ff768fd2910 54 API calls 17639->17641 17642 7ff768fd169e 17640->17642 17643 7ff768fd16b8 17640->17643 17645 7ff768fd1671 17641->17645 17646 7ff768fd2710 54 API calls 17642->17646 17644 7ff768fe06d4 73 API calls 17643->17644 17647 7ff768fd16cd 17644->17647 17645->16496 17648 7ff768fd16ae 17646->17648 17649 7ff768fd16d1 17647->17649 17650 7ff768fd16f9 17647->17650 17654 7ff768fe004c 74 API calls 17648->17654 17651 7ff768fe4f08 _get_daylight 11 API calls 17649->17651 17652 7ff768fd16ff 17650->17652 17653 7ff768fd1717 17650->17653 17655 7ff768fd1829 17654->17655 17655->16496 17676 7ff768fd718b 17674->17676 17677 7ff768fd7144 17674->17677 17676->16496 17677->17676 17811 7ff768fe5024 17677->17811 17679 7ff768fd41a1 17678->17679 17680 7ff768fd44e0 49 API calls 17679->17680 17681 7ff768fd41db 17680->17681 17682 7ff768fd44e0 49 API calls 17681->17682 17683 7ff768fd41eb 17682->17683 17684 7ff768fd423c 17683->17684 17685 7ff768fd420d 17683->17685 17687 7ff768fd4110 51 API calls 17684->17687 17842 7ff768fd4110 17685->17842 17688 7ff768fd423a 17687->17688 17689 7ff768fd429c 17688->17689 17690 7ff768fd4267 17688->17690 17691 7ff768fd4110 51 API calls 17689->17691 17849 7ff768fd7cf0 17690->17849 17693 7ff768fd42c0 17691->17693 17695 7ff768fd4110 51 API calls 17693->17695 17703 7ff768fd4312 17693->17703 17723 7ff768fd1c80 49 API calls 17722->17723 17724 7ff768fd4474 17723->17724 17724->16496 17748 7ff768fd45c0 108 API calls 17747->17748 17749 7ff768fd108c 17748->17749 17750 7ff768fd1094 17749->17750 17751 7ff768fd10a9 17749->17751 17752 7ff768fd2710 54 API calls 17750->17752 17753 7ff768fe06d4 73 API calls 17751->17753 17759 7ff768fd10a4 __std_exception_copy 17752->17759 17754 7ff768fd10bf 17753->17754 17755 7ff768fd10c3 17754->17755 17756 7ff768fd10e6 17754->17756 17757 7ff768fe4f08 _get_daylight 11 API calls 17755->17757 17761 7ff768fd1122 17756->17761 17762 7ff768fd10f7 17756->17762 17758 7ff768fd10c8 17757->17758 17760 7ff768fd2910 54 API calls 17758->17760 17759->17632 17777 7ff768fd10e1 __std_exception_copy 17760->17777 17763 7ff768fd1129 17761->17763 17769 7ff768fd113c 17761->17769 17764 7ff768fe4f08 _get_daylight 11 API calls 17762->17764 17766 7ff768fd1210 92 API calls 17763->17766 17765 7ff768fd1100 17764->17765 17767 7ff768fd2910 54 API calls 17765->17767 17766->17777 17767->17777 17771 7ff768fe039c _fread_nolock 53 API calls 17769->17771 17773 7ff768fd11ed 17769->17773 17769->17777 17771->17769 17774 7ff768fe4f08 _get_daylight 11 API calls 17773->17774 17812 7ff768fe5031 17811->17812 17813 7ff768fe505e 17811->17813 17815 7ff768fe4f08 _get_daylight 11 API calls 17812->17815 17823 7ff768fe4fe8 17812->17823 17814 7ff768fe5081 17813->17814 17817 7ff768fe509d 17813->17817 17816 7ff768fe4f08 _get_daylight 11 API calls 17814->17816 17818 7ff768fe503b 17815->17818 17819 7ff768fe5086 17816->17819 17826 7ff768fe4f4c 17817->17826 17821 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17818->17821 17822 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17819->17822 17824 7ff768fe5046 17821->17824 17825 7ff768fe5091 17822->17825 17823->17677 17824->17677 17825->17677 17827 7ff768fe4f70 17826->17827 17828 7ff768fe4f6b 17826->17828 17827->17828 17829 7ff768feb150 _CallSETranslator 45 API calls 17827->17829 17828->17825 17830 7ff768fe4f8b 17829->17830 17834 7ff768fed984 17830->17834 17835 7ff768fe4fae 17834->17835 17836 7ff768fed999 17834->17836 17838 7ff768fed9f0 17835->17838 17836->17835 17837 7ff768ff3304 45 API calls 17836->17837 17837->17835 17840 7ff768feda18 17838->17840 17840->17828 17843 7ff768fd4136 17842->17843 17844 7ff768fe4984 49 API calls 17843->17844 17845 7ff768fd415c 17844->17845 17846 7ff768fd416d 17845->17846 17847 7ff768fd4560 10 API calls 17845->17847 17846->17688 17850 7ff768fd7d05 17849->17850 17906 7ff768fe5ec8 17905->17906 17907 7ff768fe5eee 17906->17907 17910 7ff768fe5f21 17906->17910 17908 7ff768fe4f08 _get_daylight 11 API calls 17907->17908 17909 7ff768fe5ef3 17908->17909 17911 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 17909->17911 17912 7ff768fe5f34 17910->17912 17913 7ff768fe5f27 17910->17913 17923 7ff768fd4616 17911->17923 17924 7ff768feac28 17912->17924 17915 7ff768fe4f08 _get_daylight 11 API calls 17913->17915 17915->17923 17923->16521 17937 7ff768ff02d8 EnterCriticalSection 17924->17937 18297 7ff768fe78f8 18296->18297 18300 7ff768fe73d4 18297->18300 18299 7ff768fe7911 18299->16529 18301 7ff768fe73ef 18300->18301 18302 7ff768fe741e 18300->18302 18303 7ff768fea814 _invalid_parameter_noinfo 37 API calls 18301->18303 18310 7ff768fe546c EnterCriticalSection 18302->18310 18305 7ff768fe740f 18303->18305 18305->18299 18312 7ff768fdfe43 18311->18312 18313 7ff768fdfe71 18311->18313 18314 7ff768fea814 _invalid_parameter_noinfo 37 API calls 18312->18314 18316 7ff768fdfe63 18313->18316 18321 7ff768fe546c EnterCriticalSection 18313->18321 18314->18316 18316->16535 18323 7ff768fd45c0 108 API calls 18322->18323 18324 7ff768fd1493 18323->18324 18325 7ff768fd149b 18324->18325 18326 7ff768fd14bc 18324->18326 18327 7ff768fd2710 54 API calls 18325->18327 18328 7ff768fe06d4 73 API calls 18326->18328 18329 7ff768fd14ab 18327->18329 18330 7ff768fd14d1 18328->18330 18329->16561 18331 7ff768fd14d5 18330->18331 18332 7ff768fd14f8 18330->18332 18333 7ff768fe4f08 _get_daylight 11 API calls 18331->18333 18336 7ff768fd1532 18332->18336 18337 7ff768fd1508 18332->18337 18334 7ff768fd14da 18333->18334 18338 7ff768fd1538 18336->18338 18347 7ff768fd154b 18336->18347 18339 7ff768fe4f08 _get_daylight 11 API calls 18337->18339 18429 7ff768fd6375 18428->18429 18430 7ff768fd1c80 49 API calls 18429->18430 18431 7ff768fd63b1 18430->18431 18432 7ff768fd63dd 18431->18432 18433 7ff768fd63ba 18431->18433 18435 7ff768fd4630 49 API calls 18432->18435 18434 7ff768fd2710 54 API calls 18433->18434 18451 7ff768fd63d3 18434->18451 18436 7ff768fd63f5 18435->18436 18437 7ff768fd6413 18436->18437 18438 7ff768fd2710 54 API calls 18436->18438 18439 7ff768fd4560 10 API calls 18437->18439 18438->18437 18441 7ff768fd641d 18439->18441 18440 7ff768fdc550 _log10_special 8 API calls 18442 7ff768fd336e 18440->18442 18443 7ff768fd642b 18441->18443 18444 7ff768fd8e80 3 API calls 18441->18444 18442->16630 18459 7ff768fd6500 18442->18459 18445 7ff768fd4630 49 API calls 18443->18445 18444->18443 18446 7ff768fd6444 18445->18446 18451->18440 18608 7ff768fd5400 18459->18608 18610 7ff768fd542c 18608->18610 20258 7ff768fdcb50 20259 7ff768fdcb60 20258->20259 20275 7ff768fe9ba8 20259->20275 20261 7ff768fdcb6c 20281 7ff768fdce48 20261->20281 20263 7ff768fdd12c 7 API calls 20265 7ff768fdcc05 20263->20265 20264 7ff768fdcb84 _RTC_Initialize 20273 7ff768fdcbd9 20264->20273 20286 7ff768fdcff8 20264->20286 20267 7ff768fdcb99 20289 7ff768fe9014 20267->20289 20273->20263 20274 7ff768fdcbf5 20273->20274 20276 7ff768fe9bb9 20275->20276 20277 7ff768fe4f08 _get_daylight 11 API calls 20276->20277 20278 7ff768fe9bc1 20276->20278 20279 7ff768fe9bd0 20277->20279 20278->20261 20280 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 20279->20280 20280->20278 20282 7ff768fdce59 20281->20282 20285 7ff768fdce5e __scrt_acquire_startup_lock 20281->20285 20283 7ff768fdd12c 7 API calls 20282->20283 20282->20285 20284 7ff768fdced2 20283->20284 20285->20264 20314 7ff768fdcfbc 20286->20314 20288 7ff768fdd001 20288->20267 20290 7ff768fdcba5 20289->20290 20291 7ff768fe9034 20289->20291 20290->20273 20313 7ff768fdd0cc InitializeSListHead 20290->20313 20292 7ff768fe9052 GetModuleFileNameW 20291->20292 20293 7ff768fe903c 20291->20293 20297 7ff768fe907d 20292->20297 20294 7ff768fe4f08 _get_daylight 11 API calls 20293->20294 20295 7ff768fe9041 20294->20295 20296 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 20295->20296 20296->20290 20298 7ff768fe8fb4 11 API calls 20297->20298 20299 7ff768fe90bd 20298->20299 20300 7ff768fe90c5 20299->20300 20304 7ff768fe90dd 20299->20304 20301 7ff768fe4f08 _get_daylight 11 API calls 20300->20301 20302 7ff768fe90ca 20301->20302 20303 7ff768fea948 __free_lconv_mon 11 API calls 20302->20303 20303->20290 20305 7ff768fe90ff 20304->20305 20307 7ff768fe9144 20304->20307 20308 7ff768fe912b 20304->20308 20306 7ff768fea948 __free_lconv_mon 11 API calls 20305->20306 20306->20290 20311 7ff768fea948 __free_lconv_mon 11 API calls 20307->20311 20309 7ff768fea948 __free_lconv_mon 11 API calls 20308->20309 20310 7ff768fe9134 20309->20310 20312 7ff768fea948 __free_lconv_mon 11 API calls 20310->20312 20311->20305 20312->20290 20315 7ff768fdcfd6 20314->20315 20316 7ff768fdcfcf 20314->20316 20318 7ff768fea1ec 20315->20318 20316->20288 20321 7ff768fe9e28 20318->20321 20328 7ff768ff02d8 EnterCriticalSection 20321->20328 20329 7ff768fe9d50 20332 7ff768fe9ccc 20329->20332 20339 7ff768ff02d8 EnterCriticalSection 20332->20339 20452 7ff768feafd0 20453 7ff768feafd5 20452->20453 20454 7ff768feafea 20452->20454 20458 7ff768feaff0 20453->20458 20459 7ff768feb032 20458->20459 20460 7ff768feb03a 20458->20460 20462 7ff768fea948 __free_lconv_mon 11 API calls 20459->20462 20461 7ff768fea948 __free_lconv_mon 11 API calls 20460->20461 20463 7ff768feb047 20461->20463 20462->20460 20464 7ff768fea948 __free_lconv_mon 11 API calls 20463->20464 20465 7ff768feb054 20464->20465 20466 7ff768fea948 __free_lconv_mon 11 API calls 20465->20466 20467 7ff768feb061 20466->20467 20468 7ff768fea948 __free_lconv_mon 11 API calls 20467->20468 20469 7ff768feb06e 20468->20469 20470 7ff768fea948 __free_lconv_mon 11 API calls 20469->20470 20471 7ff768feb07b 20470->20471 20472 7ff768fea948 __free_lconv_mon 11 API calls 20471->20472 20473 7ff768feb088 20472->20473 20474 7ff768fea948 __free_lconv_mon 11 API calls 20473->20474 20475 7ff768feb095 20474->20475 20476 7ff768fea948 __free_lconv_mon 11 API calls 20475->20476 20477 7ff768feb0a5 20476->20477 20478 7ff768fea948 __free_lconv_mon 11 API calls 20477->20478 20479 7ff768feb0b5 20478->20479 20484 7ff768feae94 20479->20484 20498 7ff768ff02d8 EnterCriticalSection 20484->20498 18884 7ff768ff08c8 18885 7ff768ff08ec 18884->18885 18887 7ff768ff08fc 18884->18887 18886 7ff768fe4f08 _get_daylight 11 API calls 18885->18886 18889 7ff768ff08f1 18886->18889 18888 7ff768ff0bdc 18887->18888 18890 7ff768ff091e 18887->18890 18891 7ff768fe4f08 _get_daylight 11 API calls 18888->18891 18893 7ff768ff093f 18890->18893 19015 7ff768ff0f84 18890->19015 18892 7ff768ff0be1 18891->18892 18894 7ff768fea948 __free_lconv_mon 11 API calls 18892->18894 18896 7ff768ff09b1 18893->18896 18898 7ff768ff0965 18893->18898 18902 7ff768ff09a5 18893->18902 18894->18889 18900 7ff768feeb98 _get_daylight 11 API calls 18896->18900 18913 7ff768ff0974 18896->18913 18897 7ff768ff0a5e 18909 7ff768ff0a7b 18897->18909 18914 7ff768ff0acd 18897->18914 19030 7ff768fe96c0 18898->19030 18903 7ff768ff09c7 18900->18903 18902->18897 18902->18913 19036 7ff768ff712c 18902->19036 18906 7ff768fea948 __free_lconv_mon 11 API calls 18903->18906 18905 7ff768fea948 __free_lconv_mon 11 API calls 18905->18889 18910 7ff768ff09d5 18906->18910 18907 7ff768ff096f 18911 7ff768fe4f08 _get_daylight 11 API calls 18907->18911 18908 7ff768ff098d 18908->18902 18916 7ff768ff0f84 45 API calls 18908->18916 18912 7ff768fea948 __free_lconv_mon 11 API calls 18909->18912 18910->18902 18910->18913 18918 7ff768feeb98 _get_daylight 11 API calls 18910->18918 18911->18913 18915 7ff768ff0a84 18912->18915 18913->18905 18914->18913 18917 7ff768ff33dc 40 API calls 18914->18917 18925 7ff768ff0a89 18915->18925 19072 7ff768ff33dc 18915->19072 18916->18902 18919 7ff768ff0b0a 18917->18919 18921 7ff768ff09f7 18918->18921 18922 7ff768fea948 __free_lconv_mon 11 API calls 18919->18922 18926 7ff768fea948 __free_lconv_mon 11 API calls 18921->18926 18927 7ff768ff0b14 18922->18927 18923 7ff768ff0ab5 18928 7ff768fea948 __free_lconv_mon 11 API calls 18923->18928 18924 7ff768ff0bd0 18929 7ff768fea948 __free_lconv_mon 11 API calls 18924->18929 18925->18924 18930 7ff768feeb98 _get_daylight 11 API calls 18925->18930 18926->18902 18927->18913 18927->18925 18928->18925 18929->18889 18931 7ff768ff0b58 18930->18931 18932 7ff768ff0b60 18931->18932 18933 7ff768ff0b69 18931->18933 18934 7ff768fea948 __free_lconv_mon 11 API calls 18932->18934 18935 7ff768fea4a4 __std_exception_copy 37 API calls 18933->18935 18936 7ff768ff0b67 18934->18936 18937 7ff768ff0b78 18935->18937 18941 7ff768fea948 __free_lconv_mon 11 API calls 18936->18941 18938 7ff768ff0b80 18937->18938 18939 7ff768ff0c0b 18937->18939 19081 7ff768ff7244 18938->19081 18940 7ff768fea900 _isindst 17 API calls 18939->18940 18944 7ff768ff0c1f 18940->18944 18941->18889 18947 7ff768ff0c48 18944->18947 18953 7ff768ff0c58 18944->18953 18945 7ff768ff0ba7 18948 7ff768fe4f08 _get_daylight 11 API calls 18945->18948 18946 7ff768ff0bc8 18950 7ff768fea948 __free_lconv_mon 11 API calls 18946->18950 18949 7ff768fe4f08 _get_daylight 11 API calls 18947->18949 18951 7ff768ff0bac 18948->18951 18977 7ff768ff0c4d 18949->18977 18950->18924 18952 7ff768fea948 __free_lconv_mon 11 API calls 18951->18952 18952->18936 18954 7ff768ff0f3b 18953->18954 18955 7ff768ff0c7a 18953->18955 18956 7ff768fe4f08 _get_daylight 11 API calls 18954->18956 18958 7ff768ff0c97 18955->18958 19100 7ff768ff106c 18955->19100 18957 7ff768ff0f40 18956->18957 18960 7ff768fea948 __free_lconv_mon 11 API calls 18957->18960 18961 7ff768ff0d0b 18958->18961 18963 7ff768ff0cbf 18958->18963 18967 7ff768ff0cff 18958->18967 18960->18977 18965 7ff768ff0d33 18961->18965 18968 7ff768feeb98 _get_daylight 11 API calls 18961->18968 18983 7ff768ff0cce 18961->18983 18962 7ff768ff0dbe 18976 7ff768ff0ddb 18962->18976 18984 7ff768ff0e2e 18962->18984 19115 7ff768fe96fc 18963->19115 18965->18967 18970 7ff768feeb98 _get_daylight 11 API calls 18965->18970 18965->18983 18967->18962 18967->18983 19121 7ff768ff6fec 18967->19121 18972 7ff768ff0d25 18968->18972 18975 7ff768ff0d55 18970->18975 18971 7ff768fea948 __free_lconv_mon 11 API calls 18971->18977 18978 7ff768fea948 __free_lconv_mon 11 API calls 18972->18978 18973 7ff768ff0cc9 18979 7ff768fe4f08 _get_daylight 11 API calls 18973->18979 18974 7ff768ff0ce7 18974->18967 18982 7ff768ff106c 45 API calls 18974->18982 18980 7ff768fea948 __free_lconv_mon 11 API calls 18975->18980 18981 7ff768fea948 __free_lconv_mon 11 API calls 18976->18981 18978->18965 18979->18983 18980->18967 18985 7ff768ff0de4 18981->18985 18982->18967 18983->18971 18984->18983 18986 7ff768ff33dc 40 API calls 18984->18986 18989 7ff768ff33dc 40 API calls 18985->18989 18992 7ff768ff0dea 18985->18992 18987 7ff768ff0e6c 18986->18987 18988 7ff768fea948 __free_lconv_mon 11 API calls 18987->18988 18990 7ff768ff0e76 18988->18990 18993 7ff768ff0e16 18989->18993 18990->18983 18990->18992 18991 7ff768ff0f2f 18995 7ff768fea948 __free_lconv_mon 11 API calls 18991->18995 18992->18991 18996 7ff768feeb98 _get_daylight 11 API calls 18992->18996 18994 7ff768fea948 __free_lconv_mon 11 API calls 18993->18994 18994->18992 18995->18977 18997 7ff768ff0ebb 18996->18997 18998 7ff768ff0ec3 18997->18998 18999 7ff768ff0ecc 18997->18999 19000 7ff768fea948 __free_lconv_mon 11 API calls 18998->19000 19001 7ff768ff0474 37 API calls 18999->19001 19002 7ff768ff0eca 19000->19002 19003 7ff768ff0eda 19001->19003 19009 7ff768fea948 __free_lconv_mon 11 API calls 19002->19009 19004 7ff768ff0ee2 SetEnvironmentVariableW 19003->19004 19005 7ff768ff0f6f 19003->19005 19006 7ff768ff0f06 19004->19006 19007 7ff768ff0f27 19004->19007 19008 7ff768fea900 _isindst 17 API calls 19005->19008 19010 7ff768fe4f08 _get_daylight 11 API calls 19006->19010 19012 7ff768fea948 __free_lconv_mon 11 API calls 19007->19012 19011 7ff768ff0f83 19008->19011 19009->18977 19013 7ff768ff0f0b 19010->19013 19012->18991 19014 7ff768fea948 __free_lconv_mon 11 API calls 19013->19014 19014->19002 19016 7ff768ff0fb9 19015->19016 19017 7ff768ff0fa1 19015->19017 19018 7ff768feeb98 _get_daylight 11 API calls 19016->19018 19017->18893 19025 7ff768ff0fdd 19018->19025 19019 7ff768ff1062 19021 7ff768fea504 _CallSETranslator 45 API calls 19019->19021 19020 7ff768ff103e 19022 7ff768fea948 __free_lconv_mon 11 API calls 19020->19022 19023 7ff768ff1068 19021->19023 19022->19017 19024 7ff768feeb98 _get_daylight 11 API calls 19024->19025 19025->19019 19025->19020 19025->19024 19026 7ff768fea948 __free_lconv_mon 11 API calls 19025->19026 19027 7ff768fea4a4 __std_exception_copy 37 API calls 19025->19027 19028 7ff768ff104d 19025->19028 19026->19025 19027->19025 19029 7ff768fea900 _isindst 17 API calls 19028->19029 19029->19019 19031 7ff768fe96d0 19030->19031 19032 7ff768fe96d9 19030->19032 19031->19032 19145 7ff768fe9198 19031->19145 19032->18907 19032->18908 19037 7ff768ff6254 19036->19037 19038 7ff768ff7139 19036->19038 19039 7ff768ff6261 19037->19039 19044 7ff768ff6297 19037->19044 19040 7ff768fe4f4c 45 API calls 19038->19040 19042 7ff768fe4f08 _get_daylight 11 API calls 19039->19042 19060 7ff768ff6208 19039->19060 19041 7ff768ff716d 19040->19041 19045 7ff768ff7172 19041->19045 19049 7ff768ff7183 19041->19049 19052 7ff768ff719a 19041->19052 19046 7ff768ff626b 19042->19046 19043 7ff768ff62c1 19047 7ff768fe4f08 _get_daylight 11 API calls 19043->19047 19044->19043 19048 7ff768ff62e6 19044->19048 19045->18902 19050 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19046->19050 19051 7ff768ff62c6 19047->19051 19056 7ff768fe4f4c 45 API calls 19048->19056 19063 7ff768ff62d1 19048->19063 19053 7ff768fe4f08 _get_daylight 11 API calls 19049->19053 19054 7ff768ff6276 19050->19054 19055 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19051->19055 19058 7ff768ff71b6 19052->19058 19059 7ff768ff71a4 19052->19059 19057 7ff768ff7188 19053->19057 19054->18902 19055->19063 19056->19063 19064 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19057->19064 19061 7ff768ff71de 19058->19061 19062 7ff768ff71c7 19058->19062 19065 7ff768fe4f08 _get_daylight 11 API calls 19059->19065 19060->18902 19387 7ff768ff8f4c 19061->19387 19378 7ff768ff62a4 19062->19378 19063->18902 19064->19045 19068 7ff768ff71a9 19065->19068 19070 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19068->19070 19070->19045 19071 7ff768fe4f08 _get_daylight 11 API calls 19071->19045 19073 7ff768ff33fe 19072->19073 19074 7ff768ff341b 19072->19074 19073->19074 19076 7ff768ff340c 19073->19076 19075 7ff768ff3425 19074->19075 19427 7ff768ff7c38 19074->19427 19434 7ff768ff7c74 19075->19434 19077 7ff768fe4f08 _get_daylight 11 API calls 19076->19077 19080 7ff768ff3411 memcpy_s 19077->19080 19080->18923 19082 7ff768fe4f4c 45 API calls 19081->19082 19083 7ff768ff72aa 19082->19083 19084 7ff768ff72b8 19083->19084 19446 7ff768feef24 19083->19446 19449 7ff768fe54ac 19084->19449 19088 7ff768ff73a4 19091 7ff768ff73b5 19088->19091 19092 7ff768fea948 __free_lconv_mon 11 API calls 19088->19092 19089 7ff768fe4f4c 45 API calls 19090 7ff768ff7327 19089->19090 19094 7ff768feef24 5 API calls 19090->19094 19096 7ff768ff7330 19090->19096 19093 7ff768ff0ba3 19091->19093 19095 7ff768fea948 __free_lconv_mon 11 API calls 19091->19095 19092->19091 19093->18945 19093->18946 19094->19096 19095->19093 19097 7ff768fe54ac 14 API calls 19096->19097 19098 7ff768ff738b 19097->19098 19098->19088 19099 7ff768ff7393 SetEnvironmentVariableW 19098->19099 19099->19088 19101 7ff768ff10ac 19100->19101 19108 7ff768ff108f 19100->19108 19102 7ff768feeb98 _get_daylight 11 API calls 19101->19102 19110 7ff768ff10d0 19102->19110 19103 7ff768ff1154 19104 7ff768fea504 _CallSETranslator 45 API calls 19103->19104 19106 7ff768ff115a 19104->19106 19105 7ff768ff1131 19107 7ff768fea948 __free_lconv_mon 11 API calls 19105->19107 19107->19108 19108->18958 19109 7ff768feeb98 _get_daylight 11 API calls 19109->19110 19110->19103 19110->19105 19110->19109 19111 7ff768fea948 __free_lconv_mon 11 API calls 19110->19111 19112 7ff768ff0474 37 API calls 19110->19112 19113 7ff768ff1140 19110->19113 19111->19110 19112->19110 19114 7ff768fea900 _isindst 17 API calls 19113->19114 19114->19103 19116 7ff768fe9715 19115->19116 19117 7ff768fe970c 19115->19117 19116->18973 19116->18974 19117->19116 19471 7ff768fe920c 19117->19471 19122 7ff768ff6ff9 19121->19122 19125 7ff768ff7026 19121->19125 19123 7ff768ff6ffe 19122->19123 19122->19125 19124 7ff768fe4f08 _get_daylight 11 API calls 19123->19124 19127 7ff768ff7003 19124->19127 19126 7ff768ff706a 19125->19126 19129 7ff768ff7089 19125->19129 19140 7ff768ff705e __crtLCMapStringW 19125->19140 19128 7ff768fe4f08 _get_daylight 11 API calls 19126->19128 19130 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19127->19130 19131 7ff768ff706f 19128->19131 19132 7ff768ff70a5 19129->19132 19133 7ff768ff7093 19129->19133 19134 7ff768ff700e 19130->19134 19135 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19131->19135 19137 7ff768fe4f4c 45 API calls 19132->19137 19136 7ff768fe4f08 _get_daylight 11 API calls 19133->19136 19134->18967 19135->19140 19138 7ff768ff7098 19136->19138 19139 7ff768ff70b2 19137->19139 19141 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19138->19141 19139->19140 19518 7ff768ff8b08 19139->19518 19140->18967 19141->19140 19144 7ff768fe4f08 _get_daylight 11 API calls 19144->19140 19146 7ff768fe91b1 19145->19146 19147 7ff768fe91ad 19145->19147 19168 7ff768ff25f0 19146->19168 19147->19032 19160 7ff768fe94ec 19147->19160 19152 7ff768fe91c3 19154 7ff768fea948 __free_lconv_mon 11 API calls 19152->19154 19153 7ff768fe91cf 19194 7ff768fe927c 19153->19194 19154->19147 19157 7ff768fea948 __free_lconv_mon 11 API calls 19158 7ff768fe91f6 19157->19158 19159 7ff768fea948 __free_lconv_mon 11 API calls 19158->19159 19159->19147 19161 7ff768fe9515 19160->19161 19164 7ff768fe952e 19160->19164 19161->19032 19162 7ff768ff07e8 WideCharToMultiByte 19162->19164 19163 7ff768feeb98 _get_daylight 11 API calls 19163->19164 19164->19161 19164->19162 19164->19163 19165 7ff768fe95be 19164->19165 19167 7ff768fea948 __free_lconv_mon 11 API calls 19164->19167 19166 7ff768fea948 __free_lconv_mon 11 API calls 19165->19166 19166->19161 19167->19164 19169 7ff768ff25fd 19168->19169 19170 7ff768fe91b6 19168->19170 19213 7ff768feb224 19169->19213 19174 7ff768ff292c GetEnvironmentStringsW 19170->19174 19175 7ff768fe91bb 19174->19175 19176 7ff768ff295c 19174->19176 19175->19152 19175->19153 19177 7ff768ff07e8 WideCharToMultiByte 19176->19177 19178 7ff768ff29ad 19177->19178 19179 7ff768ff29b4 FreeEnvironmentStringsW 19178->19179 19180 7ff768fed5fc _fread_nolock 12 API calls 19178->19180 19179->19175 19181 7ff768ff29c7 19180->19181 19182 7ff768ff29cf 19181->19182 19183 7ff768ff29d8 19181->19183 19184 7ff768fea948 __free_lconv_mon 11 API calls 19182->19184 19185 7ff768ff07e8 WideCharToMultiByte 19183->19185 19187 7ff768ff29d6 19184->19187 19186 7ff768ff29fb 19185->19186 19188 7ff768ff29ff 19186->19188 19189 7ff768ff2a09 19186->19189 19187->19179 19190 7ff768fea948 __free_lconv_mon 11 API calls 19188->19190 19191 7ff768fea948 __free_lconv_mon 11 API calls 19189->19191 19192 7ff768ff2a07 FreeEnvironmentStringsW 19190->19192 19191->19192 19192->19175 19196 7ff768fe92a1 19194->19196 19195 7ff768feeb98 _get_daylight 11 API calls 19208 7ff768fe92d7 19195->19208 19196->19195 19197 7ff768fe92df 19198 7ff768fea948 __free_lconv_mon 11 API calls 19197->19198 19200 7ff768fe91d7 19198->19200 19199 7ff768fe9352 19201 7ff768fea948 __free_lconv_mon 11 API calls 19199->19201 19200->19157 19201->19200 19202 7ff768feeb98 _get_daylight 11 API calls 19202->19208 19203 7ff768fe9341 19372 7ff768fe94a8 19203->19372 19204 7ff768fea4a4 __std_exception_copy 37 API calls 19204->19208 19207 7ff768fea948 __free_lconv_mon 11 API calls 19207->19197 19208->19197 19208->19199 19208->19202 19208->19203 19208->19204 19209 7ff768fe9377 19208->19209 19211 7ff768fea948 __free_lconv_mon 11 API calls 19208->19211 19210 7ff768fea900 _isindst 17 API calls 19209->19210 19212 7ff768fe938a 19210->19212 19211->19208 19214 7ff768feb235 FlsGetValue 19213->19214 19215 7ff768feb250 FlsSetValue 19213->19215 19216 7ff768feb242 19214->19216 19217 7ff768feb24a 19214->19217 19215->19216 19218 7ff768feb25d 19215->19218 19219 7ff768feb248 19216->19219 19220 7ff768fea504 _CallSETranslator 45 API calls 19216->19220 19217->19215 19221 7ff768feeb98 _get_daylight 11 API calls 19218->19221 19233 7ff768ff22c4 19219->19233 19222 7ff768feb2c5 19220->19222 19223 7ff768feb26c 19221->19223 19224 7ff768feb28a FlsSetValue 19223->19224 19225 7ff768feb27a FlsSetValue 19223->19225 19227 7ff768feb296 FlsSetValue 19224->19227 19228 7ff768feb2a8 19224->19228 19226 7ff768feb283 19225->19226 19229 7ff768fea948 __free_lconv_mon 11 API calls 19226->19229 19227->19226 19230 7ff768feaef4 _get_daylight 11 API calls 19228->19230 19229->19216 19231 7ff768feb2b0 19230->19231 19232 7ff768fea948 __free_lconv_mon 11 API calls 19231->19232 19232->19219 19256 7ff768ff2534 19233->19256 19235 7ff768ff22f9 19271 7ff768ff1fc4 19235->19271 19238 7ff768fed5fc _fread_nolock 12 API calls 19239 7ff768ff2327 19238->19239 19240 7ff768ff232f 19239->19240 19241 7ff768ff233e 19239->19241 19242 7ff768fea948 __free_lconv_mon 11 API calls 19240->19242 19278 7ff768ff266c 19241->19278 19253 7ff768ff2316 19242->19253 19245 7ff768ff243a 19246 7ff768fe4f08 _get_daylight 11 API calls 19245->19246 19247 7ff768ff243f 19246->19247 19249 7ff768fea948 __free_lconv_mon 11 API calls 19247->19249 19248 7ff768ff2495 19251 7ff768ff24fc 19248->19251 19289 7ff768ff1df4 19248->19289 19249->19253 19250 7ff768ff2454 19250->19248 19254 7ff768fea948 __free_lconv_mon 11 API calls 19250->19254 19252 7ff768fea948 __free_lconv_mon 11 API calls 19251->19252 19252->19253 19253->19170 19254->19248 19257 7ff768ff2557 19256->19257 19258 7ff768ff2561 19257->19258 19304 7ff768ff02d8 EnterCriticalSection 19257->19304 19261 7ff768ff25d3 19258->19261 19263 7ff768fea504 _CallSETranslator 45 API calls 19258->19263 19261->19235 19265 7ff768ff25eb 19263->19265 19267 7ff768feb224 50 API calls 19265->19267 19270 7ff768ff2642 19265->19270 19268 7ff768ff262c 19267->19268 19269 7ff768ff22c4 65 API calls 19268->19269 19269->19270 19270->19235 19272 7ff768fe4f4c 45 API calls 19271->19272 19273 7ff768ff1fd8 19272->19273 19274 7ff768ff1ff6 19273->19274 19275 7ff768ff1fe4 GetOEMCP 19273->19275 19276 7ff768ff200b 19274->19276 19277 7ff768ff1ffb GetACP 19274->19277 19275->19276 19276->19238 19276->19253 19277->19276 19279 7ff768ff1fc4 47 API calls 19278->19279 19280 7ff768ff2699 19279->19280 19281 7ff768ff27ef 19280->19281 19282 7ff768ff26d6 IsValidCodePage 19280->19282 19288 7ff768ff26f0 memcpy_s 19280->19288 19283 7ff768fdc550 _log10_special 8 API calls 19281->19283 19282->19281 19284 7ff768ff26e7 19282->19284 19285 7ff768ff2431 19283->19285 19286 7ff768ff2716 GetCPInfo 19284->19286 19284->19288 19285->19245 19285->19250 19286->19281 19286->19288 19305 7ff768ff20dc 19288->19305 19371 7ff768ff02d8 EnterCriticalSection 19289->19371 19306 7ff768ff2119 GetCPInfo 19305->19306 19315 7ff768ff220f 19305->19315 19310 7ff768ff212c 19306->19310 19306->19315 19307 7ff768fdc550 _log10_special 8 API calls 19309 7ff768ff22ae 19307->19309 19308 7ff768ff2e40 48 API calls 19311 7ff768ff21a3 19308->19311 19309->19281 19310->19308 19316 7ff768ff7b84 19311->19316 19314 7ff768ff7b84 54 API calls 19314->19315 19315->19307 19317 7ff768fe4f4c 45 API calls 19316->19317 19318 7ff768ff7ba9 19317->19318 19321 7ff768ff7850 19318->19321 19322 7ff768ff7891 19321->19322 19323 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19322->19323 19327 7ff768ff78db 19323->19327 19324 7ff768ff7b59 19325 7ff768fdc550 _log10_special 8 API calls 19324->19325 19326 7ff768ff21d6 19325->19326 19326->19314 19327->19324 19328 7ff768fed5fc _fread_nolock 12 API calls 19327->19328 19329 7ff768ff7a11 19327->19329 19330 7ff768ff7913 19327->19330 19328->19330 19329->19324 19331 7ff768fea948 __free_lconv_mon 11 API calls 19329->19331 19330->19329 19332 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19330->19332 19331->19324 19333 7ff768ff7986 19332->19333 19333->19329 19352 7ff768fef0e4 19333->19352 19336 7ff768ff79d1 19336->19329 19339 7ff768fef0e4 __crtLCMapStringW 6 API calls 19336->19339 19337 7ff768ff7a22 19338 7ff768fed5fc _fread_nolock 12 API calls 19337->19338 19340 7ff768ff7af4 19337->19340 19342 7ff768ff7a40 19337->19342 19338->19342 19339->19329 19340->19329 19341 7ff768fea948 __free_lconv_mon 11 API calls 19340->19341 19341->19329 19342->19329 19343 7ff768fef0e4 __crtLCMapStringW 6 API calls 19342->19343 19344 7ff768ff7ac0 19343->19344 19344->19340 19345 7ff768ff7af6 19344->19345 19346 7ff768ff7ae0 19344->19346 19348 7ff768ff07e8 WideCharToMultiByte 19345->19348 19347 7ff768ff07e8 WideCharToMultiByte 19346->19347 19349 7ff768ff7aee 19347->19349 19348->19349 19349->19340 19350 7ff768ff7b0e 19349->19350 19350->19329 19351 7ff768fea948 __free_lconv_mon 11 API calls 19350->19351 19351->19329 19358 7ff768feed10 19352->19358 19355 7ff768fef12a 19355->19329 19355->19336 19355->19337 19357 7ff768fef193 LCMapStringW 19357->19355 19359 7ff768feed6d 19358->19359 19366 7ff768feed68 __vcrt_FlsAlloc 19358->19366 19359->19355 19368 7ff768fef1d0 19359->19368 19360 7ff768feed9d LoadLibraryExW 19362 7ff768feee72 19360->19362 19363 7ff768feedc2 GetLastError 19360->19363 19361 7ff768feee92 GetProcAddress 19361->19359 19365 7ff768feeea3 19361->19365 19362->19361 19364 7ff768feee89 FreeLibrary 19362->19364 19363->19366 19364->19361 19365->19359 19366->19359 19366->19360 19366->19361 19367 7ff768feedfc LoadLibraryExW 19366->19367 19367->19362 19367->19366 19369 7ff768feed10 __crtLCMapStringW 5 API calls 19368->19369 19370 7ff768fef1fe __crtLCMapStringW 19369->19370 19370->19357 19376 7ff768fe94ad 19372->19376 19377 7ff768fe9349 19372->19377 19373 7ff768fe94d6 19375 7ff768fea948 __free_lconv_mon 11 API calls 19373->19375 19374 7ff768fea948 __free_lconv_mon 11 API calls 19374->19376 19375->19377 19376->19373 19376->19374 19377->19207 19379 7ff768ff62c1 19378->19379 19380 7ff768ff62d8 19378->19380 19381 7ff768fe4f08 _get_daylight 11 API calls 19379->19381 19380->19379 19382 7ff768ff62e6 19380->19382 19383 7ff768ff62c6 19381->19383 19385 7ff768fe4f4c 45 API calls 19382->19385 19386 7ff768ff62d1 19382->19386 19384 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19383->19384 19384->19386 19385->19386 19386->19045 19388 7ff768fe4f4c 45 API calls 19387->19388 19389 7ff768ff8f71 19388->19389 19392 7ff768ff8bc8 19389->19392 19395 7ff768ff8c16 19392->19395 19393 7ff768fdc550 _log10_special 8 API calls 19394 7ff768ff7205 19393->19394 19394->19045 19394->19071 19397 7ff768ff8c88 GetCPInfo 19395->19397 19398 7ff768ff8c9d 19395->19398 19402 7ff768ff8ca1 19395->19402 19396 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19399 7ff768ff8d35 19396->19399 19397->19398 19397->19402 19398->19396 19398->19402 19400 7ff768fed5fc _fread_nolock 12 API calls 19399->19400 19401 7ff768ff8d6c 19399->19401 19399->19402 19400->19401 19401->19402 19403 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19401->19403 19402->19393 19404 7ff768ff8dda 19403->19404 19405 7ff768ff8ebc 19404->19405 19406 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19404->19406 19405->19402 19407 7ff768fea948 __free_lconv_mon 11 API calls 19405->19407 19408 7ff768ff8e00 19406->19408 19407->19402 19408->19405 19409 7ff768fed5fc _fread_nolock 12 API calls 19408->19409 19410 7ff768ff8e2d 19408->19410 19409->19410 19410->19405 19411 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19410->19411 19412 7ff768ff8ea4 19411->19412 19413 7ff768ff8ec4 19412->19413 19414 7ff768ff8eaa 19412->19414 19421 7ff768feef68 19413->19421 19414->19405 19417 7ff768fea948 __free_lconv_mon 11 API calls 19414->19417 19417->19405 19418 7ff768ff8f03 19418->19402 19420 7ff768fea948 __free_lconv_mon 11 API calls 19418->19420 19419 7ff768fea948 __free_lconv_mon 11 API calls 19419->19418 19420->19402 19422 7ff768feed10 __crtLCMapStringW 5 API calls 19421->19422 19423 7ff768feefa6 19422->19423 19424 7ff768feefae 19423->19424 19425 7ff768fef1d0 __crtLCMapStringW 5 API calls 19423->19425 19424->19418 19424->19419 19426 7ff768fef017 CompareStringW 19425->19426 19426->19424 19428 7ff768ff7c41 19427->19428 19429 7ff768ff7c5a HeapSize 19427->19429 19430 7ff768fe4f08 _get_daylight 11 API calls 19428->19430 19431 7ff768ff7c46 19430->19431 19432 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 19431->19432 19433 7ff768ff7c51 19432->19433 19433->19075 19435 7ff768ff7c93 19434->19435 19436 7ff768ff7c89 19434->19436 19438 7ff768ff7c98 19435->19438 19445 7ff768ff7c9f _get_daylight 19435->19445 19437 7ff768fed5fc _fread_nolock 12 API calls 19436->19437 19443 7ff768ff7c91 19437->19443 19439 7ff768fea948 __free_lconv_mon 11 API calls 19438->19439 19439->19443 19440 7ff768ff7ca5 19442 7ff768fe4f08 _get_daylight 11 API calls 19440->19442 19441 7ff768ff7cd2 HeapReAlloc 19441->19443 19441->19445 19442->19443 19443->19080 19444 7ff768ff3590 _get_daylight 2 API calls 19444->19445 19445->19440 19445->19441 19445->19444 19447 7ff768feed10 __crtLCMapStringW 5 API calls 19446->19447 19448 7ff768feef44 19447->19448 19448->19084 19450 7ff768fe54d6 19449->19450 19451 7ff768fe54fa 19449->19451 19455 7ff768fea948 __free_lconv_mon 11 API calls 19450->19455 19457 7ff768fe54e5 19450->19457 19452 7ff768fe5554 19451->19452 19453 7ff768fe54ff 19451->19453 19454 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19452->19454 19456 7ff768fe5514 19453->19456 19453->19457 19458 7ff768fea948 __free_lconv_mon 11 API calls 19453->19458 19464 7ff768fe5570 19454->19464 19455->19457 19459 7ff768fed5fc _fread_nolock 12 API calls 19456->19459 19457->19088 19457->19089 19458->19456 19459->19457 19460 7ff768fe5577 GetLastError 19462 7ff768fe4e7c _fread_nolock 11 API calls 19460->19462 19461 7ff768fe55b2 19461->19457 19466 7ff768fef8a0 _fread_nolock MultiByteToWideChar 19461->19466 19463 7ff768fe5584 19462->19463 19467 7ff768fe4f08 _get_daylight 11 API calls 19463->19467 19464->19460 19464->19461 19465 7ff768fe55a5 19464->19465 19468 7ff768fea948 __free_lconv_mon 11 API calls 19464->19468 19469 7ff768fed5fc _fread_nolock 12 API calls 19465->19469 19470 7ff768fe55f6 19466->19470 19467->19457 19468->19465 19469->19461 19470->19457 19470->19460 19472 7ff768fe9225 19471->19472 19483 7ff768fe9221 19471->19483 19492 7ff768ff2a3c GetEnvironmentStringsW 19472->19492 19475 7ff768fe9232 19478 7ff768fea948 __free_lconv_mon 11 API calls 19475->19478 19476 7ff768fe923e 19499 7ff768fe938c 19476->19499 19478->19483 19480 7ff768fea948 __free_lconv_mon 11 API calls 19481 7ff768fe9265 19480->19481 19482 7ff768fea948 __free_lconv_mon 11 API calls 19481->19482 19482->19483 19483->19116 19484 7ff768fe95cc 19483->19484 19485 7ff768fe95ef 19484->19485 19490 7ff768fe9606 19484->19490 19485->19116 19486 7ff768fef8a0 MultiByteToWideChar _fread_nolock 19486->19490 19487 7ff768feeb98 _get_daylight 11 API calls 19487->19490 19488 7ff768fe967a 19489 7ff768fea948 __free_lconv_mon 11 API calls 19488->19489 19489->19485 19490->19485 19490->19486 19490->19487 19490->19488 19491 7ff768fea948 __free_lconv_mon 11 API calls 19490->19491 19491->19490 19493 7ff768fe922a 19492->19493 19494 7ff768ff2a60 19492->19494 19493->19475 19493->19476 19495 7ff768fed5fc _fread_nolock 12 API calls 19494->19495 19496 7ff768ff2a97 memcpy_s 19495->19496 19497 7ff768fea948 __free_lconv_mon 11 API calls 19496->19497 19498 7ff768ff2ab7 FreeEnvironmentStringsW 19497->19498 19498->19493 19500 7ff768fe93b4 19499->19500 19501 7ff768feeb98 _get_daylight 11 API calls 19500->19501 19514 7ff768fe93ef 19501->19514 19502 7ff768fe93f7 19503 7ff768fea948 __free_lconv_mon 11 API calls 19502->19503 19504 7ff768fe9246 19503->19504 19504->19480 19505 7ff768fe9471 19506 7ff768fea948 __free_lconv_mon 11 API calls 19505->19506 19506->19504 19507 7ff768feeb98 _get_daylight 11 API calls 19507->19514 19508 7ff768fe9460 19509 7ff768fe94a8 11 API calls 19508->19509 19511 7ff768fe9468 19509->19511 19510 7ff768ff0474 37 API calls 19510->19514 19512 7ff768fea948 __free_lconv_mon 11 API calls 19511->19512 19512->19502 19513 7ff768fe9494 19515 7ff768fea900 _isindst 17 API calls 19513->19515 19514->19502 19514->19505 19514->19507 19514->19508 19514->19510 19514->19513 19516 7ff768fea948 __free_lconv_mon 11 API calls 19514->19516 19517 7ff768fe94a6 19515->19517 19516->19514 19520 7ff768ff8b31 __crtLCMapStringW 19518->19520 19519 7ff768ff70ee 19519->19140 19519->19144 19520->19519 19521 7ff768feef68 6 API calls 19520->19521 19521->19519 20500 7ff768ffabe3 20502 7ff768ffabf3 20500->20502 20504 7ff768fe5478 LeaveCriticalSection 20502->20504 15894 7ff768fdbae0 15895 7ff768fdbb0e 15894->15895 15896 7ff768fdbaf5 15894->15896 15896->15895 15899 7ff768fed5fc 15896->15899 15900 7ff768fed647 15899->15900 15905 7ff768fed60b _get_daylight 15899->15905 15909 7ff768fe4f08 15900->15909 15902 7ff768fed62e HeapAlloc 15903 7ff768fdbb6e 15902->15903 15902->15905 15905->15900 15905->15902 15906 7ff768ff3590 15905->15906 15912 7ff768ff35d0 15906->15912 15918 7ff768feb2c8 GetLastError 15909->15918 15911 7ff768fe4f11 15911->15903 15917 7ff768ff02d8 EnterCriticalSection 15912->15917 15919 7ff768feb309 FlsSetValue 15918->15919 15924 7ff768feb2ec 15918->15924 15920 7ff768feb2f9 SetLastError 15919->15920 15921 7ff768feb31b 15919->15921 15920->15911 15935 7ff768feeb98 15921->15935 15924->15919 15924->15920 15926 7ff768feb348 FlsSetValue 15929 7ff768feb366 15926->15929 15930 7ff768feb354 FlsSetValue 15926->15930 15927 7ff768feb338 FlsSetValue 15928 7ff768feb341 15927->15928 15942 7ff768fea948 15928->15942 15948 7ff768feaef4 15929->15948 15930->15928 15938 7ff768feeba9 _get_daylight 15935->15938 15936 7ff768feebfa 15940 7ff768fe4f08 _get_daylight 10 API calls 15936->15940 15937 7ff768feebde HeapAlloc 15937->15938 15939 7ff768feb32a 15937->15939 15938->15936 15938->15937 15941 7ff768ff3590 _get_daylight 2 API calls 15938->15941 15939->15926 15939->15927 15940->15939 15941->15938 15943 7ff768fea94d RtlFreeHeap 15942->15943 15947 7ff768fea97c 15942->15947 15944 7ff768fea968 GetLastError 15943->15944 15943->15947 15945 7ff768fea975 __free_lconv_mon 15944->15945 15946 7ff768fe4f08 _get_daylight 9 API calls 15945->15946 15946->15947 15947->15920 15953 7ff768feadcc 15948->15953 15965 7ff768ff02d8 EnterCriticalSection 15953->15965 15967 7ff768fe9961 15979 7ff768fea3d8 15967->15979 15984 7ff768feb150 GetLastError 15979->15984 15985 7ff768feb174 FlsGetValue 15984->15985 15986 7ff768feb191 FlsSetValue 15984->15986 15988 7ff768feb181 15985->15988 15989 7ff768feb18b 15985->15989 15987 7ff768feb1a3 15986->15987 15986->15988 15991 7ff768feeb98 _get_daylight 11 API calls 15987->15991 15990 7ff768feb1fd SetLastError 15988->15990 15989->15986 15992 7ff768feb21d 15990->15992 15993 7ff768fea3e1 15990->15993 15994 7ff768feb1b2 15991->15994 15995 7ff768fea504 _CallSETranslator 38 API calls 15992->15995 16006 7ff768fea504 15993->16006 15996 7ff768feb1d0 FlsSetValue 15994->15996 15997 7ff768feb1c0 FlsSetValue 15994->15997 15998 7ff768feb222 15995->15998 16000 7ff768feb1ee 15996->16000 16001 7ff768feb1dc FlsSetValue 15996->16001 15999 7ff768feb1c9 15997->15999 16002 7ff768fea948 __free_lconv_mon 11 API calls 15999->16002 16003 7ff768feaef4 _get_daylight 11 API calls 16000->16003 16001->15999 16002->15988 16004 7ff768feb1f6 16003->16004 16005 7ff768fea948 __free_lconv_mon 11 API calls 16004->16005 16005->15990 16015 7ff768ff3650 16006->16015 16049 7ff768ff3608 16015->16049 16054 7ff768ff02d8 EnterCriticalSection 16049->16054 20406 7ff768ffad69 20409 7ff768fe5478 LeaveCriticalSection 20406->20409 20574 7ff768ffadfe 20575 7ff768ffae0d 20574->20575 20576 7ff768ffae17 20574->20576 20578 7ff768ff0338 LeaveCriticalSection 20575->20578 20579 7ff768fe5410 20580 7ff768fe541b 20579->20580 20588 7ff768fef2a4 20580->20588 20601 7ff768ff02d8 EnterCriticalSection 20588->20601 18717 7ff768fef98c 18718 7ff768fefb7e 18717->18718 18720 7ff768fef9ce _isindst 18717->18720 18719 7ff768fe4f08 _get_daylight 11 API calls 18718->18719 18737 7ff768fefb6e 18719->18737 18720->18718 18723 7ff768fefa4e _isindst 18720->18723 18721 7ff768fdc550 _log10_special 8 API calls 18722 7ff768fefb99 18721->18722 18738 7ff768ff6194 18723->18738 18728 7ff768fefbaa 18730 7ff768fea900 _isindst 17 API calls 18728->18730 18732 7ff768fefbbe 18730->18732 18735 7ff768fefaab 18735->18737 18762 7ff768ff61d8 18735->18762 18737->18721 18739 7ff768ff61a3 18738->18739 18743 7ff768fefa6c 18738->18743 18769 7ff768ff02d8 EnterCriticalSection 18739->18769 18744 7ff768ff5598 18743->18744 18745 7ff768ff55a1 18744->18745 18749 7ff768fefa81 18744->18749 18746 7ff768fe4f08 _get_daylight 11 API calls 18745->18746 18747 7ff768ff55a6 18746->18747 18748 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 18747->18748 18748->18749 18749->18728 18750 7ff768ff55c8 18749->18750 18751 7ff768ff55d1 18750->18751 18755 7ff768fefa92 18750->18755 18752 7ff768fe4f08 _get_daylight 11 API calls 18751->18752 18753 7ff768ff55d6 18752->18753 18754 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 18753->18754 18754->18755 18755->18728 18756 7ff768ff55f8 18755->18756 18757 7ff768ff5601 18756->18757 18758 7ff768fefaa3 18756->18758 18759 7ff768fe4f08 _get_daylight 11 API calls 18757->18759 18758->18728 18758->18735 18760 7ff768ff5606 18759->18760 18761 7ff768fea8e0 _invalid_parameter_noinfo 37 API calls 18760->18761 18761->18758 18770 7ff768ff02d8 EnterCriticalSection 18762->18770

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 0 7ff768fd89e0-7ff768fd8b26 call 7ff768fdc850 call 7ff768fd9390 SetConsoleCtrlHandler GetStartupInfoW call 7ff768fe53f0 call 7ff768fea47c call 7ff768fe871c call 7ff768fe53f0 call 7ff768fea47c call 7ff768fe871c call 7ff768fe53f0 call 7ff768fea47c call 7ff768fe871c GetCommandLineW CreateProcessW 23 7ff768fd8b4d-7ff768fd8b89 RegisterClassW 0->23 24 7ff768fd8b28-7ff768fd8b48 GetLastError call 7ff768fd2c50 0->24 26 7ff768fd8b91-7ff768fd8be5 CreateWindowExW 23->26 27 7ff768fd8b8b GetLastError 23->27 31 7ff768fd8e39-7ff768fd8e5f call 7ff768fdc550 24->31 29 7ff768fd8bef-7ff768fd8bf4 ShowWindow 26->29 30 7ff768fd8be7-7ff768fd8bed GetLastError 26->30 27->26 32 7ff768fd8bfa-7ff768fd8c0a WaitForSingleObject 29->32 30->32 34 7ff768fd8c0c 32->34 35 7ff768fd8c88-7ff768fd8c8f 32->35 39 7ff768fd8c10-7ff768fd8c13 34->39 36 7ff768fd8cd2-7ff768fd8cd9 35->36 37 7ff768fd8c91-7ff768fd8ca1 WaitForSingleObject 35->37 42 7ff768fd8dc0-7ff768fd8dd9 GetMessageW 36->42 43 7ff768fd8cdf-7ff768fd8cf5 QueryPerformanceFrequency QueryPerformanceCounter 36->43 40 7ff768fd8df8-7ff768fd8e02 37->40 41 7ff768fd8ca7-7ff768fd8cb7 TerminateProcess 37->41 44 7ff768fd8c15 GetLastError 39->44 45 7ff768fd8c1b-7ff768fd8c22 39->45 48 7ff768fd8e04-7ff768fd8e0a DestroyWindow 40->48 49 7ff768fd8e11-7ff768fd8e35 GetExitCodeProcess CloseHandle * 2 40->49 50 7ff768fd8cbf-7ff768fd8ccd WaitForSingleObject 41->50 51 7ff768fd8cb9 GetLastError 41->51 46 7ff768fd8def-7ff768fd8df6 42->46 47 7ff768fd8ddb-7ff768fd8de9 TranslateMessage DispatchMessageW 42->47 52 7ff768fd8d00-7ff768fd8d38 MsgWaitForMultipleObjects PeekMessageW 43->52 44->45 45->37 53 7ff768fd8c24-7ff768fd8c41 PeekMessageW 45->53 46->40 46->42 47->46 48->49 49->31 50->40 51->50 56 7ff768fd8d73-7ff768fd8d7a 52->56 57 7ff768fd8d3a 52->57 54 7ff768fd8c43-7ff768fd8c74 TranslateMessage DispatchMessageW PeekMessageW 53->54 55 7ff768fd8c76-7ff768fd8c86 WaitForSingleObject 53->55 54->54 54->55 55->35 55->39 56->42 59 7ff768fd8d7c-7ff768fd8da5 QueryPerformanceCounter 56->59 58 7ff768fd8d40-7ff768fd8d71 TranslateMessage DispatchMessageW PeekMessageW 57->58 58->56 58->58 59->52 60 7ff768fd8dab-7ff768fd8db2 59->60 60->40 61 7ff768fd8db4-7ff768fd8db8 60->61 61->42
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                    • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                    • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                    • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                    • Instruction ID: a8e66cfcc46508678d2ee55a8bef566b2f09f610e9dbad678c72aa932035a634
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAD18132A18A82C6EB10AF74E8542EDF760FF84B58F841635EA5D53AA4DF3CD145C728

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 62 7ff768fd1000-7ff768fd3806 call 7ff768fdfe18 call 7ff768fdfe20 call 7ff768fdc850 call 7ff768fe53f0 call 7ff768fe5484 call 7ff768fd36b0 76 7ff768fd3814-7ff768fd3836 call 7ff768fd1950 62->76 77 7ff768fd3808-7ff768fd380f 62->77 82 7ff768fd391b-7ff768fd3931 call 7ff768fd45c0 76->82 83 7ff768fd383c-7ff768fd3856 call 7ff768fd1c80 76->83 78 7ff768fd3c97-7ff768fd3cb2 call 7ff768fdc550 77->78 89 7ff768fd3933-7ff768fd3960 call 7ff768fd7f90 82->89 90 7ff768fd396a-7ff768fd397f call 7ff768fd2710 82->90 87 7ff768fd385b-7ff768fd389b call 7ff768fd8830 83->87 97 7ff768fd38c1-7ff768fd38cc call 7ff768fe4f30 87->97 98 7ff768fd389d-7ff768fd38a3 87->98 100 7ff768fd3984-7ff768fd39a6 call 7ff768fd1c80 89->100 101 7ff768fd3962-7ff768fd3965 call 7ff768fe004c 89->101 102 7ff768fd3c8f 90->102 109 7ff768fd38d2-7ff768fd38e1 call 7ff768fd8830 97->109 110 7ff768fd39fc-7ff768fd3a2a call 7ff768fd8940 call 7ff768fd89a0 * 3 97->110 103 7ff768fd38a5-7ff768fd38ad 98->103 104 7ff768fd38af-7ff768fd38bd call 7ff768fd89a0 98->104 115 7ff768fd39b0-7ff768fd39b9 100->115 101->90 102->78 103->104 104->97 119 7ff768fd39f4-7ff768fd39f7 call 7ff768fe4f30 109->119 120 7ff768fd38e7-7ff768fd38ed 109->120 138 7ff768fd3a2f-7ff768fd3a3e call 7ff768fd8830 110->138 115->115 118 7ff768fd39bb-7ff768fd39d8 call 7ff768fd1950 115->118 118->87 130 7ff768fd39de-7ff768fd39ef call 7ff768fd2710 118->130 119->110 124 7ff768fd38f0-7ff768fd38fc 120->124 127 7ff768fd3905-7ff768fd3908 124->127 128 7ff768fd38fe-7ff768fd3903 124->128 127->119 132 7ff768fd390e-7ff768fd3916 call 7ff768fe4f30 127->132 128->124 128->127 130->102 132->138 141 7ff768fd3a44-7ff768fd3a47 138->141 142 7ff768fd3b45-7ff768fd3b53 138->142 141->142 143 7ff768fd3a4d-7ff768fd3a50 141->143 144 7ff768fd3a67 142->144 145 7ff768fd3b59-7ff768fd3b5d 142->145 146 7ff768fd3b14-7ff768fd3b17 143->146 147 7ff768fd3a56-7ff768fd3a5a 143->147 148 7ff768fd3a6b-7ff768fd3a90 call 7ff768fe4f30 144->148 145->148 150 7ff768fd3b2f-7ff768fd3b40 call 7ff768fd2710 146->150 151 7ff768fd3b19-7ff768fd3b1d 146->151 147->146 149 7ff768fd3a60 147->149 157 7ff768fd3a92-7ff768fd3aa6 call 7ff768fd8940 148->157 158 7ff768fd3aab-7ff768fd3ac0 148->158 149->144 159 7ff768fd3c7f-7ff768fd3c87 150->159 151->150 153 7ff768fd3b1f-7ff768fd3b2a 151->153 153->148 157->158 161 7ff768fd3ac6-7ff768fd3aca 158->161 162 7ff768fd3be8-7ff768fd3bfa call 7ff768fd8830 158->162 159->102 164 7ff768fd3ad0-7ff768fd3ae8 call 7ff768fe5250 161->164 165 7ff768fd3bcd-7ff768fd3be2 call 7ff768fd1940 161->165 170 7ff768fd3bfc-7ff768fd3c02 162->170 171 7ff768fd3c2e 162->171 176 7ff768fd3b62-7ff768fd3b7a call 7ff768fe5250 164->176 177 7ff768fd3aea-7ff768fd3b02 call 7ff768fe5250 164->177 165->161 165->162 174 7ff768fd3c04-7ff768fd3c1c 170->174 175 7ff768fd3c1e-7ff768fd3c2c 170->175 173 7ff768fd3c31-7ff768fd3c40 call 7ff768fe4f30 171->173 185 7ff768fd3c46-7ff768fd3c4a 173->185 186 7ff768fd3d41-7ff768fd3d63 call 7ff768fd44e0 173->186 174->173 175->173 187 7ff768fd3b7c-7ff768fd3b80 176->187 188 7ff768fd3b87-7ff768fd3b9f call 7ff768fe5250 176->188 177->165 184 7ff768fd3b08-7ff768fd3b0f 177->184 184->165 189 7ff768fd3cd4-7ff768fd3ce6 call 7ff768fd8830 185->189 190 7ff768fd3c50-7ff768fd3c5f call 7ff768fd90e0 185->190 201 7ff768fd3d65-7ff768fd3d6f call 7ff768fd4630 186->201 202 7ff768fd3d71-7ff768fd3d82 call 7ff768fd1c80 186->202 187->188 197 7ff768fd3ba1-7ff768fd3ba5 188->197 198 7ff768fd3bac-7ff768fd3bc4 call 7ff768fe5250 188->198 206 7ff768fd3d35-7ff768fd3d3c 189->206 207 7ff768fd3ce8-7ff768fd3ceb 189->207 204 7ff768fd3cb3-7ff768fd3cb6 call 7ff768fd8660 190->204 205 7ff768fd3c61 190->205 197->198 198->165 217 7ff768fd3bc6 198->217 215 7ff768fd3d87-7ff768fd3d96 201->215 202->215 216 7ff768fd3cbb-7ff768fd3cbd 204->216 212 7ff768fd3c68 call 7ff768fd2710 205->212 206->212 207->206 213 7ff768fd3ced-7ff768fd3d10 call 7ff768fd1c80 207->213 225 7ff768fd3c6d-7ff768fd3c77 212->225 230 7ff768fd3d12-7ff768fd3d26 call 7ff768fd2710 call 7ff768fe4f30 213->230 231 7ff768fd3d2b-7ff768fd3d33 call 7ff768fe4f30 213->231 220 7ff768fd3dbc-7ff768fd3dd2 call 7ff768fd9390 215->220 221 7ff768fd3d98-7ff768fd3d9f 215->221 223 7ff768fd3cbf-7ff768fd3cc6 216->223 224 7ff768fd3cc8-7ff768fd3ccf 216->224 217->165 233 7ff768fd3dd4 220->233 234 7ff768fd3de0-7ff768fd3dfc SetDllDirectoryW 220->234 221->220 227 7ff768fd3da1-7ff768fd3da5 221->227 223->212 224->215 225->159 227->220 228 7ff768fd3da7-7ff768fd3db6 LoadLibraryExW 227->228 228->220 230->225 231->215 233->234 237 7ff768fd3e02-7ff768fd3e11 call 7ff768fd8830 234->237 238 7ff768fd3ef9-7ff768fd3f00 234->238 251 7ff768fd3e13-7ff768fd3e19 237->251 252 7ff768fd3e2a-7ff768fd3e34 call 7ff768fe4f30 237->252 240 7ff768fd3f06-7ff768fd3f0d 238->240 241 7ff768fd4000-7ff768fd4008 238->241 240->241 245 7ff768fd3f13-7ff768fd3f1d call 7ff768fd33c0 240->245 246 7ff768fd402d-7ff768fd405f call 7ff768fd36a0 call 7ff768fd3360 call 7ff768fd3670 call 7ff768fd6fc0 call 7ff768fd6d70 241->246 247 7ff768fd400a-7ff768fd4027 PostMessageW GetMessageW 241->247 245->225 258 7ff768fd3f23-7ff768fd3f37 call 7ff768fd90c0 245->258 247->246 255 7ff768fd3e25-7ff768fd3e27 251->255 256 7ff768fd3e1b-7ff768fd3e23 251->256 261 7ff768fd3eea-7ff768fd3ef4 call 7ff768fd8940 252->261 262 7ff768fd3e3a-7ff768fd3e40 252->262 255->252 256->255 271 7ff768fd3f5c-7ff768fd3f98 call 7ff768fd8940 call 7ff768fd89e0 call 7ff768fd6fc0 call 7ff768fd6d70 call 7ff768fd88e0 258->271 272 7ff768fd3f39-7ff768fd3f56 PostMessageW GetMessageW 258->272 261->238 262->261 266 7ff768fd3e46-7ff768fd3e4c 262->266 269 7ff768fd3e4e-7ff768fd3e50 266->269 270 7ff768fd3e57-7ff768fd3e59 266->270 274 7ff768fd3e5f-7ff768fd3e7b call 7ff768fd6dc0 call 7ff768fd7340 269->274 275 7ff768fd3e52 269->275 270->238 270->274 306 7ff768fd3f9d-7ff768fd3f9f 271->306 272->271 290 7ff768fd3e86-7ff768fd3e8d 274->290 291 7ff768fd3e7d-7ff768fd3e84 274->291 275->238 294 7ff768fd3e8f-7ff768fd3e9c call 7ff768fd6e00 290->294 295 7ff768fd3ea7-7ff768fd3eb1 call 7ff768fd71b0 290->295 293 7ff768fd3ed3-7ff768fd3ee8 call 7ff768fd2a50 call 7ff768fd6fc0 call 7ff768fd6d70 291->293 293->238 294->295 308 7ff768fd3e9e-7ff768fd3ea5 294->308 304 7ff768fd3eb3-7ff768fd3eba 295->304 305 7ff768fd3ebc-7ff768fd3eca call 7ff768fd74f0 295->305 304->293 305->238 318 7ff768fd3ecc 305->318 310 7ff768fd3fa1-7ff768fd3fb7 call 7ff768fd8ed0 call 7ff768fd88e0 306->310 311 7ff768fd3fed-7ff768fd3ffb call 7ff768fd1900 306->311 308->293 310->311 323 7ff768fd3fb9-7ff768fd3fce 310->323 311->225 318->293 324 7ff768fd3fd0-7ff768fd3fe3 call 7ff768fd2710 call 7ff768fd1900 323->324 325 7ff768fd3fe8 call 7ff768fd2a50 323->325 324->225 325->311
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                    • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                    • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                    • Opcode ID: 5d23c21148b13314b2c7979fcf8933b2da642576473365169c3049130c17953b
                                                                                                                                                                                                                                    • Instruction ID: 0779dddddf2323bc1b93d4bbb82e6cc06a64fc1d9c982af521f937ed362bc020
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d23c21148b13314b2c7979fcf8933b2da642576473365169c3049130c17953b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41327932A0C692D1FB29BB2194543F9E7A1AF44780FC84436DB4D472D6EF2CE55AC329

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 479 7ff768ff5c00-7ff768ff5c3b call 7ff768ff5588 call 7ff768ff5590 call 7ff768ff55f8 486 7ff768ff5e65-7ff768ff5eb1 call 7ff768fea900 call 7ff768ff5588 call 7ff768ff5590 call 7ff768ff55f8 479->486 487 7ff768ff5c41-7ff768ff5c4c call 7ff768ff5598 479->487 513 7ff768ff5fef-7ff768ff605d call 7ff768fea900 call 7ff768ff1578 486->513 514 7ff768ff5eb7-7ff768ff5ec2 call 7ff768ff5598 486->514 487->486 493 7ff768ff5c52-7ff768ff5c5c 487->493 494 7ff768ff5c7e-7ff768ff5c82 493->494 495 7ff768ff5c5e-7ff768ff5c61 493->495 498 7ff768ff5c85-7ff768ff5c8d 494->498 497 7ff768ff5c64-7ff768ff5c6f 495->497 500 7ff768ff5c71-7ff768ff5c78 497->500 501 7ff768ff5c7a-7ff768ff5c7c 497->501 498->498 502 7ff768ff5c8f-7ff768ff5ca2 call 7ff768fed5fc 498->502 500->497 500->501 501->494 504 7ff768ff5cab-7ff768ff5cb9 501->504 509 7ff768ff5ca4-7ff768ff5ca6 call 7ff768fea948 502->509 510 7ff768ff5cba-7ff768ff5cc6 call 7ff768fea948 502->510 509->504 521 7ff768ff5ccd-7ff768ff5cd5 510->521 533 7ff768ff605f-7ff768ff6066 513->533 534 7ff768ff606b-7ff768ff606e 513->534 514->513 523 7ff768ff5ec8-7ff768ff5ed3 call 7ff768ff55c8 514->523 521->521 524 7ff768ff5cd7-7ff768ff5ce8 call 7ff768ff0474 521->524 523->513 531 7ff768ff5ed9-7ff768ff5efc call 7ff768fea948 GetTimeZoneInformation 523->531 524->486 532 7ff768ff5cee-7ff768ff5d44 call 7ff768ffa4d0 * 4 call 7ff768ff5b1c 524->532 547 7ff768ff5fc4-7ff768ff5fee call 7ff768ff5580 call 7ff768ff5570 call 7ff768ff5578 531->547 548 7ff768ff5f02-7ff768ff5f23 531->548 591 7ff768ff5d46-7ff768ff5d4a 532->591 537 7ff768ff60fb-7ff768ff60fe 533->537 538 7ff768ff60a5-7ff768ff60b8 call 7ff768fed5fc 534->538 539 7ff768ff6070 534->539 543 7ff768ff6073 537->543 544 7ff768ff6104-7ff768ff610c call 7ff768ff5c00 537->544 556 7ff768ff60c3-7ff768ff60de call 7ff768ff1578 538->556 557 7ff768ff60ba 538->557 539->543 545 7ff768ff6078-7ff768ff60a4 call 7ff768fea948 call 7ff768fdc550 543->545 546 7ff768ff6073 call 7ff768ff5e7c 543->546 544->545 546->545 552 7ff768ff5f25-7ff768ff5f2b 548->552 553 7ff768ff5f2e-7ff768ff5f35 548->553 552->553 560 7ff768ff5f49 553->560 561 7ff768ff5f37-7ff768ff5f3f 553->561 579 7ff768ff60e5-7ff768ff60f7 call 7ff768fea948 556->579 580 7ff768ff60e0-7ff768ff60e3 556->580 564 7ff768ff60bc-7ff768ff60c1 call 7ff768fea948 557->564 571 7ff768ff5f4b-7ff768ff5fbf call 7ff768ffa4d0 * 4 call 7ff768ff2b5c call 7ff768ff6114 * 2 560->571 561->560 567 7ff768ff5f41-7ff768ff5f47 561->567 564->539 567->571 571->547 579->537 580->564 593 7ff768ff5d50-7ff768ff5d54 591->593 594 7ff768ff5d4c 591->594 593->591 596 7ff768ff5d56-7ff768ff5d7b call 7ff768fe6b58 593->596 594->593 602 7ff768ff5d7e-7ff768ff5d82 596->602 604 7ff768ff5d84-7ff768ff5d8f 602->604 605 7ff768ff5d91-7ff768ff5d95 602->605 604->605 607 7ff768ff5d97-7ff768ff5d9b 604->607 605->602 610 7ff768ff5d9d-7ff768ff5dc5 call 7ff768fe6b58 607->610 611 7ff768ff5e1c-7ff768ff5e20 607->611 619 7ff768ff5de3-7ff768ff5de7 610->619 620 7ff768ff5dc7 610->620 612 7ff768ff5e22-7ff768ff5e24 611->612 613 7ff768ff5e27-7ff768ff5e34 611->613 612->613 615 7ff768ff5e36-7ff768ff5e4c call 7ff768ff5b1c 613->615 616 7ff768ff5e4f-7ff768ff5e5e call 7ff768ff5580 call 7ff768ff5570 613->616 615->616 616->486 619->611 625 7ff768ff5de9-7ff768ff5e07 call 7ff768fe6b58 619->625 623 7ff768ff5dca-7ff768ff5dd1 620->623 623->619 626 7ff768ff5dd3-7ff768ff5de1 623->626 631 7ff768ff5e13-7ff768ff5e1a 625->631 626->619 626->623 631->611 632 7ff768ff5e09-7ff768ff5e0d 631->632 632->611 633 7ff768ff5e0f 632->633 633->631
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5C45
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF55AC
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: RtlFreeHeap.NTDLL(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF768FEA8DF,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEA909
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF768FEA8DF,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEA92E
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5C34
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF560C
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EAA
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EBB
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5ECC
                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF768FF610C), ref: 00007FF768FF5EF3
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                    • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                    • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                    • Instruction ID: b568d863245522165f4b4044c7a1c249f9f264ce4c46c2af929155643b95c55a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52D1B136A08652C6E720BF25D4811F9E7A1FF98798FC88136EA0D47695EF3CE441C768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 693 7ff768ff6964-7ff768ff69d7 call 7ff768ff6698 696 7ff768ff69f1-7ff768ff69fb call 7ff768fe8520 693->696 697 7ff768ff69d9-7ff768ff69e2 call 7ff768fe4ee8 693->697 702 7ff768ff6a16-7ff768ff6a7f CreateFileW 696->702 703 7ff768ff69fd-7ff768ff6a14 call 7ff768fe4ee8 call 7ff768fe4f08 696->703 704 7ff768ff69e5-7ff768ff69ec call 7ff768fe4f08 697->704 706 7ff768ff6a81-7ff768ff6a87 702->706 707 7ff768ff6afc-7ff768ff6b07 GetFileType 702->707 703->704 720 7ff768ff6d32-7ff768ff6d52 704->720 710 7ff768ff6ac9-7ff768ff6af7 GetLastError call 7ff768fe4e7c 706->710 711 7ff768ff6a89-7ff768ff6a8d 706->711 713 7ff768ff6b09-7ff768ff6b44 GetLastError call 7ff768fe4e7c CloseHandle 707->713 714 7ff768ff6b5a-7ff768ff6b61 707->714 710->704 711->710 718 7ff768ff6a8f-7ff768ff6ac7 CreateFileW 711->718 713->704 727 7ff768ff6b4a-7ff768ff6b55 call 7ff768fe4f08 713->727 716 7ff768ff6b63-7ff768ff6b67 714->716 717 7ff768ff6b69-7ff768ff6b6c 714->717 723 7ff768ff6b72-7ff768ff6bc7 call 7ff768fe8438 716->723 717->723 724 7ff768ff6b6e 717->724 718->707 718->710 732 7ff768ff6be6-7ff768ff6c17 call 7ff768ff6418 723->732 733 7ff768ff6bc9-7ff768ff6bd5 call 7ff768ff68a0 723->733 724->723 727->704 738 7ff768ff6c1d-7ff768ff6c5f 732->738 739 7ff768ff6c19-7ff768ff6c1b 732->739 733->732 740 7ff768ff6bd7 733->740 742 7ff768ff6c81-7ff768ff6c8c 738->742 743 7ff768ff6c61-7ff768ff6c65 738->743 741 7ff768ff6bd9-7ff768ff6be1 call 7ff768feaac0 739->741 740->741 741->720 745 7ff768ff6c92-7ff768ff6c96 742->745 746 7ff768ff6d30 742->746 743->742 744 7ff768ff6c67-7ff768ff6c7c 743->744 744->742 745->746 749 7ff768ff6c9c-7ff768ff6ce1 CloseHandle CreateFileW 745->749 746->720 750 7ff768ff6d16-7ff768ff6d2b 749->750 751 7ff768ff6ce3-7ff768ff6d11 GetLastError call 7ff768fe4e7c call 7ff768fe8660 749->751 750->746 751->750
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1617910340-0
                                                                                                                                                                                                                                    • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                    • Instruction ID: ca713080c370f855098bcd06a2afdbbac3ea4038964200aa91d678ba8256c294
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FC1BF32B28A42C6EB10EFA9C4912ACB761FB49B98F854239EB1E57794DF3CD451C314

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD842B
                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84AE
                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84CD
                                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84DB
                                                                                                                                                                                                                                    • FindClose.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84EC
                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNELBASE(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84F5
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                    • String ID: %s\*
                                                                                                                                                                                                                                    • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                    • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                    • Instruction ID: 576c40bedaff93aa876ea8bd0d8da0af2924bd60d67921e966ca97324b03395c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53418F31A1C642C1EA20BB24E4542FAE360FF95B54FC41A32EA9E43685EF3CE5468724

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1014 7ff768ff5e7c-7ff768ff5eb1 call 7ff768ff5588 call 7ff768ff5590 call 7ff768ff55f8 1021 7ff768ff5fef-7ff768ff605d call 7ff768fea900 call 7ff768ff1578 1014->1021 1022 7ff768ff5eb7-7ff768ff5ec2 call 7ff768ff5598 1014->1022 1034 7ff768ff605f-7ff768ff6066 1021->1034 1035 7ff768ff606b-7ff768ff606e 1021->1035 1022->1021 1028 7ff768ff5ec8-7ff768ff5ed3 call 7ff768ff55c8 1022->1028 1028->1021 1033 7ff768ff5ed9-7ff768ff5efc call 7ff768fea948 GetTimeZoneInformation 1028->1033 1046 7ff768ff5fc4-7ff768ff5fee call 7ff768ff5580 call 7ff768ff5570 call 7ff768ff5578 1033->1046 1047 7ff768ff5f02-7ff768ff5f23 1033->1047 1037 7ff768ff60fb-7ff768ff60fe 1034->1037 1038 7ff768ff60a5-7ff768ff60b8 call 7ff768fed5fc 1035->1038 1039 7ff768ff6070 1035->1039 1042 7ff768ff6073 1037->1042 1043 7ff768ff6104-7ff768ff610c call 7ff768ff5c00 1037->1043 1053 7ff768ff60c3-7ff768ff60de call 7ff768ff1578 1038->1053 1054 7ff768ff60ba 1038->1054 1039->1042 1044 7ff768ff6078-7ff768ff60a4 call 7ff768fea948 call 7ff768fdc550 1042->1044 1045 7ff768ff6073 call 7ff768ff5e7c 1042->1045 1043->1044 1045->1044 1050 7ff768ff5f25-7ff768ff5f2b 1047->1050 1051 7ff768ff5f2e-7ff768ff5f35 1047->1051 1050->1051 1057 7ff768ff5f49 1051->1057 1058 7ff768ff5f37-7ff768ff5f3f 1051->1058 1073 7ff768ff60e5-7ff768ff60f7 call 7ff768fea948 1053->1073 1074 7ff768ff60e0-7ff768ff60e3 1053->1074 1060 7ff768ff60bc-7ff768ff60c1 call 7ff768fea948 1054->1060 1066 7ff768ff5f4b-7ff768ff5fbf call 7ff768ffa4d0 * 4 call 7ff768ff2b5c call 7ff768ff6114 * 2 1057->1066 1058->1057 1063 7ff768ff5f41-7ff768ff5f47 1058->1063 1060->1039 1063->1066 1066->1046 1073->1037 1074->1060
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EAA
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF560C
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EBB
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF55AC
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5ECC
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF55DC
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: RtlFreeHeap.NTDLL(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF768FF610C), ref: 00007FF768FF5EF3
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                    • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                    • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                    • Instruction ID: ceda1f08e10fd5193c75a86659a0682f18b98b89eec7193aa04a0000e0221b77
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4515032A08642C6E710FF61D8815E9E761FF8C784FC98136EA4D47696EF3CE4418768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                    • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                    • Instruction ID: 72fb12b1109469ba19a8d5a5faf25375c2d357c0b4fda231a84c19fff694fbb3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDF0C832A18742C6F7A09FA0B4997A6F390AF84324F840339DB6D026D4DF3CD049CA18
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1010374628-0
                                                                                                                                                                                                                                    • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                    • Instruction ID: e31cb55c5722600f61bae5ed6dde5c75b780844b21f6175e4f844910fbaa6b24
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E02AE31B1D643C1FA65BB15A4442F9E7A0AF81BA0FC98635DD6D563D2EFBCE4018328

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 331 7ff768fd1950-7ff768fd198b call 7ff768fd45c0 334 7ff768fd1991-7ff768fd19d1 call 7ff768fd7f90 331->334 335 7ff768fd1c4e-7ff768fd1c72 call 7ff768fdc550 331->335 340 7ff768fd1c3b-7ff768fd1c3e call 7ff768fe004c 334->340 341 7ff768fd19d7-7ff768fd19e7 call 7ff768fe06d4 334->341 345 7ff768fd1c43-7ff768fd1c4b 340->345 346 7ff768fd1a08-7ff768fd1a24 call 7ff768fe039c 341->346 347 7ff768fd19e9-7ff768fd1a03 call 7ff768fe4f08 call 7ff768fd2910 341->347 345->335 352 7ff768fd1a45-7ff768fd1a5a call 7ff768fe4f28 346->352 353 7ff768fd1a26-7ff768fd1a40 call 7ff768fe4f08 call 7ff768fd2910 346->353 347->340 361 7ff768fd1a7b-7ff768fd1afc call 7ff768fd1c80 * 2 call 7ff768fe06d4 352->361 362 7ff768fd1a5c-7ff768fd1a76 call 7ff768fe4f08 call 7ff768fd2910 352->362 353->340 373 7ff768fd1b01-7ff768fd1b14 call 7ff768fe4f44 361->373 362->340 376 7ff768fd1b35-7ff768fd1b4e call 7ff768fe039c 373->376 377 7ff768fd1b16-7ff768fd1b30 call 7ff768fe4f08 call 7ff768fd2910 373->377 383 7ff768fd1b6f-7ff768fd1b8b call 7ff768fe0110 376->383 384 7ff768fd1b50-7ff768fd1b6a call 7ff768fe4f08 call 7ff768fd2910 376->384 377->340 391 7ff768fd1b8d-7ff768fd1b99 call 7ff768fd2710 383->391 392 7ff768fd1b9e-7ff768fd1bac 383->392 384->340 391->340 392->340 395 7ff768fd1bb2-7ff768fd1bb9 392->395 397 7ff768fd1bc1-7ff768fd1bc7 395->397 398 7ff768fd1be0-7ff768fd1bef 397->398 399 7ff768fd1bc9-7ff768fd1bd6 397->399 398->398 400 7ff768fd1bf1-7ff768fd1bfa 398->400 399->400 401 7ff768fd1c0f 400->401 402 7ff768fd1bfc-7ff768fd1bff 400->402 404 7ff768fd1c11-7ff768fd1c24 401->404 402->401 403 7ff768fd1c01-7ff768fd1c04 402->403 403->401 405 7ff768fd1c06-7ff768fd1c09 403->405 406 7ff768fd1c26 404->406 407 7ff768fd1c2d-7ff768fd1c39 404->407 405->401 408 7ff768fd1c0b-7ff768fd1c0d 405->408 406->407 407->340 407->397 408->404
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD7F90: _fread_nolock.LIBCMT ref: 00007FF768FD803A
                                                                                                                                                                                                                                    • _fread_nolock.LIBCMT ref: 00007FF768FD1A1B
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF768FD1B6A), ref: 00007FF768FD295E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                    • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                    • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                    • Opcode ID: 85af813c0b0c69426d4f81882584102d3122cb9bfe94396efcbe029e9c31af02
                                                                                                                                                                                                                                    • Instruction ID: 21c48ade94adb16062a6b9f52022e71c40c6881389c7de0d3db17a5fcc01677d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85af813c0b0c69426d4f81882584102d3122cb9bfe94396efcbe029e9c31af02
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A818F71A0C686C6EB60FB24D0447F9F3A1EF88784F844436DA8D87785DE3CE5868768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 409 7ff768fd1600-7ff768fd1611 410 7ff768fd1613-7ff768fd161c call 7ff768fd1050 409->410 411 7ff768fd1637-7ff768fd1651 call 7ff768fd45c0 409->411 418 7ff768fd162e-7ff768fd1636 410->418 419 7ff768fd161e-7ff768fd1629 call 7ff768fd2710 410->419 416 7ff768fd1653-7ff768fd1681 call 7ff768fe4f08 call 7ff768fd2910 411->416 417 7ff768fd1682-7ff768fd169c call 7ff768fd45c0 411->417 426 7ff768fd169e-7ff768fd16b3 call 7ff768fd2710 417->426 427 7ff768fd16b8-7ff768fd16cf call 7ff768fe06d4 417->427 419->418 433 7ff768fd1821-7ff768fd1824 call 7ff768fe004c 426->433 434 7ff768fd16d1-7ff768fd16f4 call 7ff768fe4f08 call 7ff768fd2910 427->434 435 7ff768fd16f9-7ff768fd16fd 427->435 440 7ff768fd1829-7ff768fd183b 433->440 448 7ff768fd1819-7ff768fd181c call 7ff768fe004c 434->448 437 7ff768fd16ff-7ff768fd170b call 7ff768fd1210 435->437 438 7ff768fd1717-7ff768fd1737 call 7ff768fe4f44 435->438 445 7ff768fd1710-7ff768fd1712 437->445 449 7ff768fd1761-7ff768fd176c 438->449 450 7ff768fd1739-7ff768fd175c call 7ff768fe4f08 call 7ff768fd2910 438->450 445->448 448->433 452 7ff768fd1802-7ff768fd180a call 7ff768fe4f30 449->452 453 7ff768fd1772-7ff768fd1777 449->453 463 7ff768fd180f-7ff768fd1814 450->463 452->463 456 7ff768fd1780-7ff768fd17a2 call 7ff768fe039c 453->456 464 7ff768fd17a4-7ff768fd17bc call 7ff768fe0adc 456->464 465 7ff768fd17da-7ff768fd17e6 call 7ff768fe4f08 456->465 463->448 471 7ff768fd17c5-7ff768fd17d8 call 7ff768fe4f08 464->471 472 7ff768fd17be-7ff768fd17c1 464->472 470 7ff768fd17ed-7ff768fd17f8 call 7ff768fd2910 465->470 478 7ff768fd17fd 470->478 471->470 472->456 474 7ff768fd17c3 472->474 474->478 478->452
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                    • Opcode ID: e3191d3c1863fdc148b865684561a8a90bf1fbfb0db1f2a60b60e414af9c3315
                                                                                                                                                                                                                                    • Instruction ID: 1708c9def47f334fdd0a1680a4ca95c4843e23992bf8d13a255a345f642a3677
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3191d3c1863fdc148b865684561a8a90bf1fbfb0db1f2a60b60e414af9c3315
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF518F72B08647D2EA20BB5194002F9E3A1BF84B94FD44536EE0C477D6EE3CE586C768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(?,?,00000000,00007FF768FD3CBB), ref: 00007FF768FD8704
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00007FF768FD3CBB), ref: 00007FF768FD870A
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00007FF768FD3CBB), ref: 00007FF768FD874C
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8830: GetEnvironmentVariableW.KERNEL32(00007FF768FD388E), ref: 00007FF768FD8867
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF768FD8889
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FE8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FE8251
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2810: MessageBoxW.USER32 ref: 00007FF768FD28EA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                    • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                    • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                    • Instruction ID: ac3592232dc2eeaf818bb10ca56eeea72f4faa6f15e6399bcac2073f2ba99e57
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7041C331A29A82D0FA20B72198553F9D390AF84BC0FD45532EE0D5B7DADE3CE402C328

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 756 7ff768fd1210-7ff768fd126d call 7ff768fdbd80 759 7ff768fd126f-7ff768fd1296 call 7ff768fd2710 756->759 760 7ff768fd1297-7ff768fd12af call 7ff768fe4f44 756->760 765 7ff768fd12d4-7ff768fd12e4 call 7ff768fe4f44 760->765 766 7ff768fd12b1-7ff768fd12cf call 7ff768fe4f08 call 7ff768fd2910 760->766 772 7ff768fd12e6-7ff768fd1304 call 7ff768fe4f08 call 7ff768fd2910 765->772 773 7ff768fd1309-7ff768fd131b 765->773 779 7ff768fd1439-7ff768fd144e call 7ff768fdba60 call 7ff768fe4f30 * 2 766->779 772->779 775 7ff768fd1320-7ff768fd1345 call 7ff768fe039c 773->775 785 7ff768fd1431 775->785 786 7ff768fd134b-7ff768fd1355 call 7ff768fe0110 775->786 793 7ff768fd1453-7ff768fd146d 779->793 785->779 786->785 792 7ff768fd135b-7ff768fd1367 786->792 794 7ff768fd1370-7ff768fd1398 call 7ff768fda1c0 792->794 797 7ff768fd1416-7ff768fd142c call 7ff768fd2710 794->797 798 7ff768fd139a-7ff768fd139d 794->798 797->785 799 7ff768fd139f-7ff768fd13a9 798->799 800 7ff768fd1411 798->800 802 7ff768fd13d4-7ff768fd13d7 799->802 803 7ff768fd13ab-7ff768fd13b9 call 7ff768fe0adc 799->803 800->797 805 7ff768fd13d9-7ff768fd13e7 call 7ff768ff9e30 802->805 806 7ff768fd13ea-7ff768fd13ef 802->806 807 7ff768fd13be-7ff768fd13c1 803->807 805->806 806->794 809 7ff768fd13f5-7ff768fd13f8 806->809 810 7ff768fd13c3-7ff768fd13cd call 7ff768fe0110 807->810 811 7ff768fd13cf-7ff768fd13d2 807->811 813 7ff768fd140c-7ff768fd140f 809->813 814 7ff768fd13fa-7ff768fd13fd 809->814 810->806 810->811 811->797 813->785 814->797 816 7ff768fd13ff-7ff768fd1407 814->816 816->775
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                    • Opcode ID: edbc7fc629fea5b907d296325bff14fa59ab7a9c376bf005d102d457c092301b
                                                                                                                                                                                                                                    • Instruction ID: 81f07b789417488bd77a74db20a7c85c54e1793705bea654f2387b4adc9fe5b2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edbc7fc629fea5b907d296325bff14fa59ab7a9c376bf005d102d457c092301b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00519572A08682C5EA60BB11A4403FAE391FF85B94FC44535EE4D477D6EE3CE546C728

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF768FEF0AA,?,?,-00000018,00007FF768FEAD53,?,?,?,00007FF768FEAC4A,?,?,?,00007FF768FE5F3E), ref: 00007FF768FEEE8C
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF768FEF0AA,?,?,-00000018,00007FF768FEAD53,?,?,?,00007FF768FEAC4A,?,?,?,00007FF768FE5F3E), ref: 00007FF768FEEE98
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                    • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                    • Instruction ID: a3496be8199e391da677af4916471bdf1c3dae224f9c2b133c2476a59ea48f4c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93412571B19A02E1FA15EB16A8086F5E391BF48BD0FC9453ADD1D57384EF3CE8458328

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00007FF768FD3804), ref: 00007FF768FD36E1
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD3804), ref: 00007FF768FD36EB
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2C9E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2D63
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2C50: MessageBoxW.USER32 ref: 00007FF768FD2D99
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                    • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                    • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                    • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                    • Instruction ID: 63246807cc5c6e52f0f1a865b3f77970fc80da6eb743abcd85e80fe0063b71b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA214B71B1CA42C1FB21BB20E8143F6E350AF88398FC44232E75D866D5EE2CE506C368

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 901 7ff768feba5c-7ff768feba82 902 7ff768feba84-7ff768feba98 call 7ff768fe4ee8 call 7ff768fe4f08 901->902 903 7ff768feba9d-7ff768febaa1 901->903 919 7ff768febe8e 902->919 905 7ff768febe77-7ff768febe83 call 7ff768fe4ee8 call 7ff768fe4f08 903->905 906 7ff768febaa7-7ff768febaae 903->906 925 7ff768febe89 call 7ff768fea8e0 905->925 906->905 908 7ff768febab4-7ff768febae2 906->908 908->905 911 7ff768febae8-7ff768febaef 908->911 914 7ff768febaf1-7ff768febb03 call 7ff768fe4ee8 call 7ff768fe4f08 911->914 915 7ff768febb08-7ff768febb0b 911->915 914->925 917 7ff768febe73-7ff768febe75 915->917 918 7ff768febb11-7ff768febb17 915->918 922 7ff768febe91-7ff768febea8 917->922 918->917 923 7ff768febb1d-7ff768febb20 918->923 919->922 923->914 926 7ff768febb22-7ff768febb47 923->926 925->919 929 7ff768febb49-7ff768febb4b 926->929 930 7ff768febb7a-7ff768febb81 926->930 932 7ff768febb72-7ff768febb78 929->932 933 7ff768febb4d-7ff768febb54 929->933 934 7ff768febb56-7ff768febb6d call 7ff768fe4ee8 call 7ff768fe4f08 call 7ff768fea8e0 930->934 935 7ff768febb83-7ff768febbab call 7ff768fed5fc call 7ff768fea948 * 2 930->935 938 7ff768febbf8-7ff768febc0f 932->938 933->932 933->934 966 7ff768febd00 934->966 962 7ff768febbad-7ff768febbc3 call 7ff768fe4f08 call 7ff768fe4ee8 935->962 963 7ff768febbc8-7ff768febbf3 call 7ff768fec284 935->963 941 7ff768febc11-7ff768febc19 938->941 942 7ff768febc8a-7ff768febc94 call 7ff768ff391c 938->942 941->942 943 7ff768febc1b-7ff768febc1d 941->943 954 7ff768febd1e 942->954 955 7ff768febc9a-7ff768febcaf 942->955 943->942 947 7ff768febc1f-7ff768febc35 943->947 947->942 951 7ff768febc37-7ff768febc43 947->951 951->942 956 7ff768febc45-7ff768febc47 951->956 958 7ff768febd23-7ff768febd43 ReadFile 954->958 955->954 960 7ff768febcb1-7ff768febcc3 GetConsoleMode 955->960 956->942 961 7ff768febc49-7ff768febc61 956->961 964 7ff768febe3d-7ff768febe46 GetLastError 958->964 965 7ff768febd49-7ff768febd51 958->965 960->954 967 7ff768febcc5-7ff768febccd 960->967 961->942 971 7ff768febc63-7ff768febc6f 961->971 962->966 963->938 968 7ff768febe63-7ff768febe66 964->968 969 7ff768febe48-7ff768febe5e call 7ff768fe4f08 call 7ff768fe4ee8 964->969 965->964 973 7ff768febd57 965->973 970 7ff768febd03-7ff768febd0d call 7ff768fea948 966->970 967->958 975 7ff768febccf-7ff768febcf1 ReadConsoleW 967->975 979 7ff768febe6c-7ff768febe6e 968->979 980 7ff768febcf9-7ff768febcfb call 7ff768fe4e7c 968->980 969->966 970->922 971->942 978 7ff768febc71-7ff768febc73 971->978 982 7ff768febd5e-7ff768febd73 973->982 984 7ff768febcf3 GetLastError 975->984 985 7ff768febd12-7ff768febd1c 975->985 978->942 989 7ff768febc75-7ff768febc85 978->989 979->970 980->966 982->970 991 7ff768febd75-7ff768febd80 982->991 984->980 985->982 989->942 994 7ff768febd82-7ff768febd9b call 7ff768feb674 991->994 995 7ff768febda7-7ff768febdaf 991->995 1003 7ff768febda0-7ff768febda2 994->1003 996 7ff768febdb1-7ff768febdc3 995->996 997 7ff768febe2b-7ff768febe38 call 7ff768feb4b4 995->997 1000 7ff768febdc5 996->1000 1001 7ff768febe1e-7ff768febe26 996->1001 997->1003 1004 7ff768febdca-7ff768febdd1 1000->1004 1001->970 1003->970 1006 7ff768febdd3-7ff768febdd7 1004->1006 1007 7ff768febe0d-7ff768febe18 1004->1007 1008 7ff768febdf3 1006->1008 1009 7ff768febdd9-7ff768febde0 1006->1009 1007->1001 1011 7ff768febdf9-7ff768febe09 1008->1011 1009->1008 1010 7ff768febde2-7ff768febde6 1009->1010 1010->1008 1012 7ff768febde8-7ff768febdf1 1010->1012 1011->1004 1013 7ff768febe0b 1011->1013 1012->1011 1013->1001
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                    • Instruction ID: 5fd41795d84663dece2ac22689bf71e7bcb5913bb030a5b39d2550d55fe71223
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACC1D03290CB86E2E761AB1594482FDEBA1FF91B80FD54932EA4D13391CE7CE4458768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 995526605-0
                                                                                                                                                                                                                                    • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                    • Instruction ID: 181d82a43c1ee1deee954ec9f7c551baa66356cf7f31f9fb17512269f71852fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4215331A1C642C2EB10AB55B5442AAE3A0EF85BF0F940635EB6D43BE8DE7CD8468714

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetCurrentProcess.KERNEL32 ref: 00007FF768FD8590
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: OpenProcessToken.ADVAPI32 ref: 00007FF768FD85A3
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetTokenInformation.KERNELBASE ref: 00007FF768FD85C8
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetLastError.KERNEL32 ref: 00007FF768FD85D2
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetTokenInformation.KERNELBASE ref: 00007FF768FD8612
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF768FD862E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: CloseHandle.KERNEL32 ref: 00007FF768FD8646
                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF768FD3C55), ref: 00007FF768FD916C
                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF768FD3C55), ref: 00007FF768FD9175
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                    • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                    • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                    • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                    • Instruction ID: b67bfe86d8e03869c2b11cb1e5f6cb0ed209f847290117c78015328e9b21f968
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19214B31A18782C1E610BB50E8153EAE3A1EF88780FC45435EB4D53796DF3CE84687A4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(00000000,?,00007FF768FD352C,?,00000000,00007FF768FD3F1B), ref: 00007FF768FD7F32
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateDirectory
                                                                                                                                                                                                                                    • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                    • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                    • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                    • Instruction ID: 40ddb54a2886f651f367bfa160eee889759408f13453ad98403855b4f0c8c223
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0631D231619AC5C5EA21AB20E8507EAE368EF84BE0F840231EB6D477C9DE2CD6428714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FECF4B), ref: 00007FF768FED07C
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FECF4B), ref: 00007FF768FED107
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                                                                    • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                    • Instruction ID: 7344274c95dc7b4f98fa345917ac6d09c43b88c1a320bce28ec96c25c96e65ac
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9919232E18652E5F760BF6994442FDEBA0BF84B88F94413ADE0E56A84DE3CD442C724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4170891091-0
                                                                                                                                                                                                                                    • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                    • Instruction ID: 9881d857739294049c6b713a2db2a417478283c1f9ed716316a08564be9cf294
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09514772F05612DAFB64EF64A8592FCE7A1EF44358F900276DE1E56AE4DF38A402C710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2780335769-0
                                                                                                                                                                                                                                    • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                    • Instruction ID: 6f80a2e0480d5f8a62a4acdea35a3383c08fd643374efb5a1f57b318529fc891
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7519C32E08641DAFB10EF70D4543FDA7A1AF48B58FA48536DE0D5B689DF38D5408324
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1279662727-0
                                                                                                                                                                                                                                    • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                    • Instruction ID: d861e335c2c21fc186aeed8fe4748288aafa46b0e3c362f0a6eff4ff8f6964bd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E418332D18781D3E750AF2095583A9E360FF987A4F509336EA5C03AD1EF7CA5E08724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                                                                    • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                    • Instruction ID: c499c430b35d56cb35303f90a1f935a5a6b990c6724015ac815ba2ef1d6a13ab
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2311931E08147C1FA24BB6599563F9E791AF81384FC45435EB4E473D7DE2CA9068338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                    • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                    • Instruction ID: 119e7330e6a7c5f7c737c4ae60d4bed9f7cb3a94bde332c6825763b3dffb2c27
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77D06C30B08706E2EB283B7058990F8E3566F89F01F982839D81A06393ED2CA8494338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                    • Instruction ID: f0e1711b5f99a562c3ef57603a4cb506c3ea67268f3b43f63a12559c641e82b7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC51E431B09241E6E728BA2694086FAE7D1BFC4BA4F984736DD6D077D5CEBCD4018638
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                                                    • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                    • Instruction ID: 4821b854e35b38435b6c835ef44c9a8927b57545df5a0e78c0e11ccb59a1a754
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2311C472618B81C1DA20AB25A8581A9E761BF45FF4F944332EE7D077E9DE7CD0518704
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FE5839), ref: 00007FF768FE5957
                                                                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FE5839), ref: 00007FF768FE596D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1707611234-0
                                                                                                                                                                                                                                    • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                    • Instruction ID: f0bcdf2dbccaddf8a6b2e2c2240536d443d486e2952e79b0cc777fd382213719
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3119E7260C602C2EB54AF14A4511BEF7A0FF88771F900236FA9D829D8EF6CD054DB24
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                                    • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                    • Instruction ID: 472ff3adff73579170f84944f30d423d6ba19199e0a430cc006795f4bd6b5172
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DE08630F09602D2FF157BF254491B8D3A15FA8B40FC40435D80D52291ED2C68818338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?,?,?,00007FF768FEA9D5,?,?,00000000,00007FF768FEAA8A), ref: 00007FF768FEABC6
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FEA9D5,?,?,00000000,00007FF768FEAA8A), ref: 00007FF768FEABD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 918212764-0
                                                                                                                                                                                                                                    • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                    • Instruction ID: fa655736334f7f8b3621622265bca3bf33a57cccafcac88d473b688b874f52ed
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6221F630B18682D1FAA0B75594883F9E7E2AF94790F88023BE92E577D1DE6CE4414328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                                    • Instruction ID: 8e261dc5165b09ad453e5e102ce134ffb5287c202cc1ad08a07132436702c1ba
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D341D632919381D7EA34AB69A5482B9F7A0EF55781F900532E6CE536D1CF2CE402CB65
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _fread_nolock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 840049012-0
                                                                                                                                                                                                                                    • Opcode ID: 10e7562e960f8d99c449f474851a74073af959b335e7b5ea493964aac480507e
                                                                                                                                                                                                                                    • Instruction ID: 309cbf10d7ba632fcfc9fc4f6bbcef076ab3ba5b941635283b1febf1c39b929c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10e7562e960f8d99c449f474851a74073af959b335e7b5ea493964aac480507e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF216F31B6869196EA50BA2269087FAD751FF45BC4FCC5831EF0D07786DE7DE442C218
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                    • Instruction ID: e2b7229f73b9c37ce35aee9a353a83bec76e3060b3e3f456d5da51550fc88cb5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0316F32E18A52E5E621BB5588493BCEBA0BF90B90FC10537E91D133D2DEBCE4418739
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3947729631-0
                                                                                                                                                                                                                                    • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                    • Instruction ID: 7ece0d67e905207c2349c21806a54ae3ee81736c6c05685cd9700ca096737a6b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08218972B04746DAEB24AF64C4882ECB3A0EF44718F84563BD76D06AD5DF38D584CB64
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                    • Instruction ID: 32a1982b8f5074da2512cc402c5e450ad6eb2be27bff60d1ff320f957a216cc8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6117531A1C681D1EA60BF5194051FDE3A4BF99B84FC44437EA4C57B96CF7DE4004768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                    • Instruction ID: 70ba8e14bf127282b165729d9bc0a84a766c9f4425cfe1fdbd02679f79b8c937
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41217F32A18A42C6EB61AF18D4403B9F7A0FF84B54FA84234E75D876D9DF3DD4118B14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                    • Instruction ID: 5b9ea07feb6dd02e93459bd3a3becf1d505e121f6c9ff86c67414720cace01aa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F01A131A08741D0EA04EF529A040E9E7A1BF95FE0F884632EE6C17BD6CE7CD5218318
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                    • Instruction ID: 880982a237337a688afeced3bfe8f5c6667e6b41053e5183ff751ed4ae40ba6e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22015B30E1D6C7E0FE617A6569491B9D3B0AF51790FD44236EA1C426C7EE2CA4418268
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                    • Instruction ID: b7943898ace64dec230c9ae5cf6d260300b4226c7db1a8d12e604b72506ce5e2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E0C270E6CA03E7FA213AA4088A1F8D3204FA5340FC04037E908172C3DD3C6844633A
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,00000000,00007FF768FEB32A,?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A), ref: 00007FF768FEEBED
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                                                    • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                    • Instruction ID: 0b693ef6f85df5159b6d59e72cd4021073040741c3d82d66a2ef7d03451605bf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47F06D74F09203E0FE597AA5A8592F4E3915F98B80FCC4532C90F863C2EE1CE4808238
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,?,00007FF768FE0C90,?,?,?,00007FF768FE22FA,?,?,?,?,?,00007FF768FE3AE9), ref: 00007FF768FED63A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                                                    • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                    • Instruction ID: b851751de3e11fea871f8680500f0fdd39f6a423537dbca427531c1ee8a4405a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0DA30F09247E5FE657E6558496F5D3945FD47A0F880632E92E466C2EE6CA4808638
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                    • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                    • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                    • Instruction ID: 66a73dc2a68a1e14ef0fd1f2d33c31f69b18ffbfad40decf94b333d3ce3bac90
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0802B034A0DB0BD0FA59BB55A8106F4E3B1AF08745FC81535DA2E062A4FF3CB54A9338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                    • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                    • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                    • Instruction ID: 4acc38693acbf742ea45ed46f12adcc7387f60b4572e69be5165bf53b52e8275
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8B2D272A18282CBE7359F64D5407FDF7A1FF64388F985135DA0D67A88DB38AA00CB54
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                    • API String ID: 0-2665694366
                                                                                                                                                                                                                                    • Opcode ID: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                                    • Instruction ID: f9d268255878e77fbde974c2f3c515f98c3339a6c9a4fde0768b3306082fff9b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C52F372A186A68BD7A49F14C458BBEBBE9FF44340F414139EB4A93780DB3DD841CB54
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                                                                    • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                    • Instruction ID: d908ac62dd96bb1c4207421407aa9289e4a2490dad2dd0aa283b37991a65f910
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31311C72608B85C6EB60AF60E8803EEB364FB84748F84443ADB4E47B95DF38D548C724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                                                    • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                    • Instruction ID: 18d9a001f180b223fcb80dd0584d3b30c898a618d74bbea2a0927538ef7288fc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1317F36608B81C6DB60DF24E8442EEB3A4FF89758F940536EA9D43B55DF3CC1558B10
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2227656907-0
                                                                                                                                                                                                                                    • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                    • Instruction ID: 7d016809e7cd4b426a9da129b6f7c97cfa7871e12d8dd5d0cbe6d425af943e8c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14B1D8B2B18682C1EA62BB2195041F9F3A1EF54BE4F885132DE5D57BD5DE3CE481C318
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                    • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                    • Instruction ID: 83ded1c609ede712ace9572baa25c01a5309a3410381377d2a7cd2e431e466b7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75114C32B14B06CAEB00AF60E8442B973A4FB59758F840E31DA6D867A4DF38D1A48350
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy_s
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1502251526-0
                                                                                                                                                                                                                                    • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                    • Instruction ID: e522188db3cd0802c6dc533b29673d1c74802f4776382bce43c485dc16aa5ded
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AC1D172B18286C7E734DF19A1446AAF7A1FF98B84F898134DB4A43784DB3DE805CB44
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                    • API String ID: 0-1127688429
                                                                                                                                                                                                                                    • Opcode ID: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                                    • Instruction ID: 39911eb94f8b38132dbdd05c55093e00339d0e26ae56cbbb5ccf5d68cee333af
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CF19E72A083C5CAE7A5AF148088BBAFBE9EF44744F554538DB4927390DB38E942C758
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 15204871-0
                                                                                                                                                                                                                                    • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                    • Instruction ID: 1383185ce4415074f473acb810b35ee2fbb7aeb7f82a880063c3ad4b8b341ee3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11B15D73A04B89CBEB15DF29C8463A8BBA0FB44B48F598921DB5D837A4CF39D451C714
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                                    • API String ID: 0-227171996
                                                                                                                                                                                                                                    • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                    • Instruction ID: 9b3d9c670c2365370dc82426983e010c0f9b0e9ba639fe9238948a65fa40ea6e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EE1B236A08646D1EB78AE29845C1B9F3A0FF44F48F944237DA4E477B4DF29E891C718
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                    • API String ID: 0-900081337
                                                                                                                                                                                                                                    • Opcode ID: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                                    • Instruction ID: 84aa28b7be338f67043da4572778d4bbc6a084534e5181870607686f38574ef3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C91A272A082C6C7E7A4AF14C448BBEBBE9FF44350F514539DB4A56780CB38E942CB19
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: e+000$gfff
                                                                                                                                                                                                                                    • API String ID: 0-3030954782
                                                                                                                                                                                                                                    • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                    • Instruction ID: 95fbe45494af2f5c8f0dc957e8b4a8d6b01cb26c781d0a0fe36d8ab903727f14
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34516832B182C5D6E725DE39E8087A9FB91EB84B94F888232CB9847AD5CE3DD4008715
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: gfffffff
                                                                                                                                                                                                                                    • API String ID: 0-1523873471
                                                                                                                                                                                                                                    • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                    • Instruction ID: 27dcddbc51fdecc8218fa5724ceeb7f14eb78e041a3cd5bff16dfc94d36ce2ab
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CA14472A0878986EB21EF2DA4047E9FB91AF94BC4F448132DE8D47B85DE3DD501C715
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: TMP
                                                                                                                                                                                                                                    • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                    • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                    • Instruction ID: 3413d5559b78450b9c0b45a46ffc0c168d2b210106a0f69fa7772d0565148de7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2851CF21F68642E1FA64BA2759091FEE3916F44BD4FD84036DE0E577D6EE3CE4428228
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                                    • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                    • Instruction ID: d11a979cb1a77e36baa200df586d39aa592ec1df7b658f98ed65c45e61cbf989
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEB09230E07A02C2EA0A3B616C82218A3A47F58740FD80138C00C40330EE2C20E55720
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                    • Instruction ID: 7df2178008bc252d667b1fd61ecbdfd9fda92e039934a9a420c572ef5a3661f4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4D1F772A08642E5EB28AE25844C6BDE7A1EF05B48FA40237CE0D077E5DF3DE941C764
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                    • Instruction ID: 2004d588589406adf5400552c70deb5588229d20504dee5766974fe9ec6950fb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40C19F762181E08BD289EB29E4794BA73D1FB8930DBD5806BEF8747785CA3CA415D720
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                    • Instruction ID: 863102b7ea850e4db16678e8944606d50eae0b5ec3371b91d029a48ea10ba367
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4B1C072A08796D5E7649F28C4481BCFBA0FB49B48FA40136EB4E47395EF7AD441C728
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                    • Instruction ID: 93536f5c59adabbfcab2c46af14cdd5e4f3b5486128acfe203f78763549253e9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A181F472A1878196E774DF19A4883AAFB91FF85790F904236DA9D43B99DF3CE4008B14
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                    • Instruction ID: 6bf0c10f5a0b4c96fecde17b3e94d1e3fd791beac787be08a989e994f8588ac5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B261E832E1C252C6FB74AA7894546FDE791AF40760F9C0239F71E4B6C5EE6DE8008728
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                    • Instruction ID: dafa9881ebbaa86df6b36ca992f950b8dca928016e660ebda8588850d96229c1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B51A436A18651D6E7349B2AC0482BCF7A0EF44F59F644132CE8D177A4DB3AE883C754
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                    • Instruction ID: 3ca47224e3cac29481dd1d96630eb7f9fd8ae0f4c2bade682130ac4e45723678
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5551B136A18652D6E7249B28C4482B8F3A1FF58B58F644132EA4C07794EB3BE943C764
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                    • Instruction ID: 487b9a3a59377ca14470b470ff987a1e5fea133cb9126004246c2de7f42ed039
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D51B436A18A55D2E7349B2AC0482B8F3A0EF45B59F644233DE8D47794CB3AE893C754
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                    • Instruction ID: 95824ac2ea3f1ed84a6522801468c7b54deb7ba5c2d4087c45af5096f246753a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE51B436A18651D1E7349F2AC0482B8F7A1EF44B59F644132CE4D97794DF3AE883C758
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                    • Instruction ID: 332c37031685df45002ce20689d88fdcd1bc4b1117b4f1dcb2e1810ae48e467d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D351C036A18651D2E7249B2AC0482B8F7A1EF44F59FB44132CE4C07794CF3AE982C794
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                    • Instruction ID: 657d82fbec82bbcc8077ae0692640be102e601e52f714e4c6be1747f320f4a00
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C651B336A18656D5E7249B29C0482B8F7A0EF48B58F644132DF4C17795DF3BE883C794
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                    • Instruction ID: 32224133d0718bae9833025e494f1b7d82876cc6aacb233c328ca7686ebe660d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A41F4B2C0D78AD5E9B9991C040D6F8E7809F2ABA0DD812B6CDDD573C3CC0D6587C22A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                                    • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                    • Instruction ID: 6b1cb117220ed7355ea57335d48713b1812796e94dbf4fbd25ed4f9caef61f41
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F041BE72714A9582EF44DF2AD9181A9F3A1BB48FD0F899037EE0DA7B58DE3DD0428304
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                    • Instruction ID: 027a1fd5fd17958c1ef893c90c7f6ad4e391dcaa4b8bc7676cf816eb8be0642a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F131B232B29B42C1E764BF25A8441AEEBD5AF85BD0F94423AEA4D53BD5DF3CD0018718
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                    • Instruction ID: 25b94d1694a4cbc7e177c78dbab281b55bc4a5e144fe801703cd08e908d6cae6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0F06871718297CBDBA99FA9A402629B7E0F7083C0FC0903AD58D83B04DA3CD0519F18
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                    • Instruction ID: 711d1476214afacaa55b040c465254534d6416c801ff4ccfac021dc9d108d9f8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FA0013294C80AD1E645AB00A8902A5E721BF54300FC40431E10D510A09E2CA4059728
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5840
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5852
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5889
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD589B
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58B4
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58C6
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58DF
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58F1
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD590D
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD591F
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD593B
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD594D
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5969
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD597B
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5997
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD59A9
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD59C5
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD59D7
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                    • API String ID: 199729137-653951865
                                                                                                                                                                                                                                    • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                    • Instruction ID: 5d43462a49016efdbfe6fbb2d35ddf04e698c330d0d2e531032cde424704c5fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C622B074A0DB27D1FA56BB95A8106F4E3A0EF18745FD85435C92E126A0FF3CB149D238
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF768FD45F4,00000000,00007FF768FD1985), ref: 00007FF768FD93C9
                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(?,00007FF768FD86B7,?,?,00000000,00007FF768FD3CBB), ref: 00007FF768FD822C
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2810: MessageBoxW.USER32 ref: 00007FF768FD28EA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                    • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                    • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                    • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                    • Instruction ID: f8bd0891e684b437877730acc2ccdda76a48614c19ae52d31fe53ee422e4b173
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B519631A29A82D1FB51BB24D8517FAE350AF98780FC45832D70E466D5EE3CE5068778
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                    • String ID: P%
                                                                                                                                                                                                                                    • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                    • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                    • Instruction ID: edc931e38ac33de610ff66f460a579601f857b84c5df503cd8449a3c09bcbf0a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1351E636604BA1C6D624AF26A4182BAF7A1FB98B61F044125EBDE43694DF3CD085DB24
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                    • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                    • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                    • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                    • Instruction ID: fec19c3909d966157d306b2edeff13950fc69a91199ee84edc683e54eb8c2558
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9218631B58A42C1E751AB7AE8442B9E350EF88B90F9C6631DF1D433D5DE2CD5558328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: -$:$f$p$p
                                                                                                                                                                                                                                    • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                    • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                    • Instruction ID: 1619306df23e9a14606b6df8d5444d90d42c361bffea2f0ac4b45fd7d7901104
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB125D71A1824BE6FB646E1491582F9E792FF50750FD44137F78A46AC4EB3CE580CB28
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: f$f$p$p$f
                                                                                                                                                                                                                                    • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                    • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                    • Instruction ID: 9bfd5b3eb8755dbd6095edd52f2b1336378464ba50da5870fdc149177a98a5ad
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD125F72A0C243E6FB20AB16A4586F9F7A1FF40751FD44137D69A46AC4DB7CE4C08B29
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                    • Opcode ID: bb53b9f83130c86f90c73192f8f8ea576b0e1637b53f6056db95b778128c6f12
                                                                                                                                                                                                                                    • Instruction ID: 4275a8178836915f333bb5c22a47d8f36a088ee2a01bb3f57c92761a7a078877
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb53b9f83130c86f90c73192f8f8ea576b0e1637b53f6056db95b778128c6f12
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68416F72A08652D2EA10FB12A8046F9F395BF44BC4FD44532EE4C47796DE3CE546C768
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                    • Opcode ID: 0e986b4e5c265948de3afc9e4e2e10f8185b4b3ab4291cce073a7edd1c97f69a
                                                                                                                                                                                                                                    • Instruction ID: 2d5454246b71dc8238040c9bc6b6fbafb99aa315d084a132b120732c78b1b6ad
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e986b4e5c265948de3afc9e4e2e10f8185b4b3ab4291cce073a7edd1c97f69a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35414D32A08642D6EA10EB21A4407F9F391BF84794FC44932EE4D07B95DF7CE546C768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                                                                    • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                    • Instruction ID: 7c7357dc249c3454882b4293d074e15aa3a9244d31be1ebbf0a3fa4c1d8fb986
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7D15A32A08A41CAEB60AB6594403EDF7A0FF55788F900135EF8D57B96DF38E496C724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2C9E
                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2D63
                                                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF768FD2D99
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                    • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                    • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                    • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                    • Instruction ID: a2180b850c24e37f68f692aba95337f8b6649e4b5c05d25866c39cd12fb210ff
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831C532B08B4182E620BB25A8146EBE795BF88798F814136EF4D93759EE3CE547C354
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDD4D
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDD5B
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDD85
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDDF3
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDDFF
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                    • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                    • Instruction ID: 203ce4f97242edee91efea432a4d1e8a570032005e3e6522c20bd60eabeeb48e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57316131B1A642D2EE55BB1698006F5E3A4FF48BA4F994535DE1D07384EF3CE4468728
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                    • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                    • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                    • Instruction ID: e840415276eb50c46e42483bf2d3c4828bd71cf28e4ce2db1f30eff79d0e3304
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A416031A18A86D1EA21FB20E4543E9E321FF58344FD40132EB5D47696EF3CE61AC7A4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF768FD351A,?,00000000,00007FF768FD3F1B), ref: 00007FF768FD2AA0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                    • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                    • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                    • Instruction ID: e517db8db9c89993abb30e11f7197cf40e8d39d3a7cb5e4b125b77cf4bb5fdf3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69218172A18B8192E720AB51B8417EAF394FF887C4F840136EE8C93759DF3CD1468754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                                    • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                    • Instruction ID: cf26659abf784dc7fb315987a0323e58a8f449d5e79af6e83a657b4af28f5044
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32215030A0C343E1F6997721AA591FDD3929F447B0FD44A36D93E67AD6DD2CA4008328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                    • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                    • Instruction ID: 32e87cb4af638a167746eaf2558e7044a06a89906697e557df484cd92b3eb8b6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9118E31A18A42C6E750AB12E854379E3A0FF88BE4F880634EA5D877A4DF7CD8148754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD8EFD
                                                                                                                                                                                                                                    • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD8F5A
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF768FD45F4,00000000,00007FF768FD1985), ref: 00007FF768FD93C9
                                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD8FE5
                                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD9044
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD9055
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD906A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3462794448-0
                                                                                                                                                                                                                                    • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                    • Instruction ID: 901afc6220dd96806f3bf312bb6264394c47dccb2ea2f1a3953b1c443b0259e2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87416D72B19682C1EA30AB62A5143FAF3A4EF85B84F844135DF4D57789DE3CE502C728
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB2D7
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB30D
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB33A
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB34B
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB35C
                                                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB377
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                                    • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                    • Instruction ID: c35b115545202992e0acc5d384eeb5704495b61a8672d196bc191b610890f07c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A119030A0C742D6FA947721A64A1FDE3969F447B0FD44B36D93E67AD6DE2CE4018328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF768FD1B6A), ref: 00007FF768FD295E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                    • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                    • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                    • Instruction ID: ab8fe248a93f4b3642fc296c7a51fa0c355bc6881c9c42ab0578bce5038305e3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F431F432B1868192E720BB61A8406EBE395BF887D4F840132EF8D93749EF3CD1468224
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                    • String ID: Unhandled exception in script
                                                                                                                                                                                                                                    • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                    • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                    • Instruction ID: ae2dccef1b6450a64a556944bcbb4f8459ae6dc51500b3a09e30caabe6f4c420
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76316372619A82C5EB20EF61E8552FAE360FF88784F840136EA4D4BB5ADF3CD105C714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF768FD918F,?,00007FF768FD3C55), ref: 00007FF768FD2BA0
                                                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF768FD2C2A
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                    • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                    • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                    • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                    • Instruction ID: 80a23197e87afd3c87dbfe54b666fd275db2001fee62f3055851105f31d499a6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD21BC72B08B4192E721AB14F8847EAF3A4EF88780F804136EA8D57759DE3CD256C754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF768FD1B99), ref: 00007FF768FD2760
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                    • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                    • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                    • Instruction ID: c17ffe6ecfec90bf6d07bfafcca8695e4d3d805960381462501eea8fb8fdec4d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B218E72A18B8192E720AB51B8817EAE3A4FF88384F840136EE8C53759DF7CD1468754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                    • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                    • Instruction ID: 71b20d85c8feca99885d87d88c1cf12d0772497924dd41cd011e66e573565a63
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BF06271B09706D1FA20AB24E8887BAE320EF45B61F980636D66E461F4DF2CD085C324
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                                                    • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                    • Instruction ID: 8f9cef2d04a4fa52b56af5ae212bbb9cf6fa8308d0fb31cb19fe62e8cb706a7b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82118232F5CA0381FA683D75E4913F9D354AF59368E8C4634EA6E166D68E6C68414128
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB3AF
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB3CE
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB3F6
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB407
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB418
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                                    • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                    • Instruction ID: 6c59b5c55cf73494db3a4c6c5cd888c47df660289ca339255e61b9ae2daaa94d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7118430F0C702D1FA94BB25A5491F9E3519F447B0FC84736D93D66AD6DD2CE4018325
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                                    • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                    • Instruction ID: 0d29431539bdd5e800e96008edec23b808576ca6984255cff9ace5495faa8b2e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F112A30E0C307E1FAA9766158591FDD3924F45330FC44B36DA3E6A6D2DD2CB4404239
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: verbose
                                                                                                                                                                                                                                    • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                    • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                    • Instruction ID: d6b15423077d3248bc17f5cabb0cae3b9f18848da18b6e79d2a321e2f35e42a3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5191AE32A08A4AD1EB61AE64D4583BDF7A1AF40B94FC44137EB59472D6DE3CE405C329
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                    • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                    • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                    • Instruction ID: 8c71142a96356204c3a8e09a27bcbaed8ca027cbc5107db809e3c17c5e382d6c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2281B372D08243E5F7F57E29A1082B8EBA0EF15B44FD540B7CA4D97295DBACF9018329
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                    • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                    • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                    • Instruction ID: 648ffc716c1583b984331d475b0ae0711d7bcd2e2b153ca7bf0d33e57967d935
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F516B32A19602CBDB54BB15D444BB8F795EF44B98F948130EA4E47788EB7CE842CB18
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                    • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                    • Instruction ID: ac3496812fbd75b8c3db2d9594d98617b41bfd98899d06874a46d3d2fcef4e60
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9519332608382C6EBA4AF21D0447A8F7A0EF55B98F944136DB4D57B86CF7CE462C719
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                    • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                    • Instruction ID: 418d47ddcb142af6c6dd93e2a51d5fb143c78670320b4cc6577b23629f916e49
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F617D32908BC5C6EB60AB15E4407EAF7A0FB85B98F444225EB9C03B99DF7CD191CB14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                    • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                    • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                    • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                    • Instruction ID: 046d3ea0b34897d70fc82a2e2ab350fbdcbe5b7de69e9a096343aac53cc31ebe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE21BC72B08B4192E720AB14F8447EAF3A0EF88780F844136EA8D53759DE3CD256C754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                                                                    • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                    • Instruction ID: dc9256e0729504049fd5b7f1377172bee86bb4c2c850bab0f829255be2e8b758
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47D11472B18A81D9E710DF65C4442ECBBB1FB54798F844236EE4D97B99DE38D006C318
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1956198572-0
                                                                                                                                                                                                                                    • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                    • Instruction ID: 071259fdaa8c978c213cdd88e99a66cf3db4c4f032c1f0e0c399d2bf27766fa2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B11A931A1C142C2F654AB69E6443F9D351EF88780FC89530DB4907B99CD3EE5D68258
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: ?
                                                                                                                                                                                                                                    • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                    • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                    • Instruction ID: 881d87d6f37429011881529fda8514098d8fde2ebb50deede8619ba92ef89d78
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47411B32A08682D5FB60AB25D4453F9E750EF84BA4F988235EF5D07AD5DF3CD4418714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FE9046
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: RtlFreeHeap.NTDLL(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF768FDCBA5), ref: 00007FF768FE9064
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                    • API String ID: 3580290477-1276404098
                                                                                                                                                                                                                                    • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                    • Instruction ID: 8713e0dd515072642b2f246a0c717e51b818ce882e504e8d562cf4c162106580
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42415C32A08A52E6EB15BF25D8840FDE7A5EF457D0F954036EA4E43B85DE3CE482C324
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                    • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                    • Instruction ID: 9cfa4a1fa1101e42e697c80aa123624cdb83dbf62c3b1b287ead66ec37f324f0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0641B332B29A81D1DB609F25E4443E9EB60FB98784F844132EE8D87798EF3CD401C754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                    • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                    • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                    • Instruction ID: b94c3913d6f2fa97528388c28be3831da9352e23038339f48ecfdec883007e73
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F21E672A18681C2EB60AF11E0582BDF3B1FF94B44FC54036D64D43694EFBCD5458B65
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                    • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                    • Instruction ID: f450f153ef6f0259a404521e772aa87543210daae2a471b2795c07d134244b0e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51110732618B8182EB619F15E4402A9F7A4FB88B88F984630EB8D07768DF7CD5518B14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1574449224.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574421915.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574486746.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574520321.00007FF769012000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1574606188.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                    • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                    • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                    • Instruction ID: c39d5f83f72d90e7c313a7e0e5c8ee97df16505821fe045060f5aee98608afc0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA018F72918603C6F730BF6094652BEE3A0EFA8744FD80436DA4D42685DF7CE5448B2C

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:1.6%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:9.8%
                                                                                                                                                                                                                                    Total number of Nodes:1007
                                                                                                                                                                                                                                    Total number of Limit Nodes:74
                                                                                                                                                                                                                                    execution_graph 88169 7ffba9e61230 GetSystemInfo 88170 7ffba9e61264 88169->88170 88171 7ffba9fd7748 sqlite3_libversion_number 88172 7ffba9fd7766 sqlite3_initialize 88171->88172 88173 7ffba9fdd9c0 88171->88173 88175 7ffba9fdd9c9 sqlite3_errstr 88172->88175 88176 7ffba9fd7774 88172->88176 88174 7ffba9fdd9d4 PyErr_SetString 88173->88174 88187 7ffba9fd7bdf 88174->88187 88175->88174 88239 7ffba9fd7cec PyType_FromModuleAndSpec PyModule_GetState 88176->88239 88178 7ffba9fd777c 88179 7ffba9fd7c53 sqlite3_shutdown 88178->88179 88240 7ffba9fd7e0c PyType_FromModuleAndSpec PyModule_GetState 88178->88240 88179->88187 88180 7ffba9fdd9f1 PyErr_Format 88180->88179 88182 7ffba9fd7bec PyModule_AddIntConstant 88182->88179 88182->88187 88183 7ffba9fd778c 88183->88179 88241 7ffba9fd7e54 PyType_FromModuleAndSpec PyModule_GetState 88183->88241 88186 7ffba9fd779c 88186->88179 88242 7ffba9fd7c60 PyType_FromModuleAndSpec PyModule_GetState 88186->88242 88187->88179 88187->88180 88187->88182 88191 7ffba9fd7c18 PyModule_GetState _PyImport_GetModuleAttrString 88187->88191 88247 7ffba9fd7dc4 PyModule_GetState PyDict_New PyModule_AddObjectRef 88187->88247 88248 7ffba9fd7d7c PyModule_GetState PyDict_New PyModule_AddObjectRef 88187->88248 88190 7ffba9fd77ac 88190->88179 88243 7ffba9fd7d34 PyType_FromModuleAndSpec PyModule_GetState 88190->88243 88191->88179 88192 7ffba9fd7c41 88191->88192 88194 7ffba9fd77bc 88194->88179 88244 7ffba9fd7ca8 PyType_FromModuleAndSpec PyModule_GetState 88194->88244 88196 7ffba9fd77cc 88196->88179 88197 7ffba9fd77d4 PyModule_GetState PyModule_AddType 88196->88197 88197->88179 88198 7ffba9fd77f5 PyModule_AddType 88197->88198 88198->88179 88199 7ffba9fd780a PyModule_AddType 88198->88199 88199->88179 88200 7ffba9fd7822 PyModule_AddType 88199->88200 88200->88179 88201 7ffba9fd783a PyModule_AddType 88200->88201 88201->88179 88202 7ffba9fd7852 PyErr_NewException 88201->88202 88202->88179 88203 7ffba9fd7879 PyModule_AddType 88202->88203 88203->88179 88204 7ffba9fd788d PyErr_NewException 88203->88204 88204->88179 88205 7ffba9fd78b4 PyModule_AddType 88204->88205 88205->88179 88206 7ffba9fd78c8 PyErr_NewException 88205->88206 88206->88179 88207 7ffba9fd78e9 PyModule_AddType 88206->88207 88207->88179 88208 7ffba9fd78fd PyErr_NewException 88207->88208 88208->88179 88209 7ffba9fd791e PyModule_AddType 88208->88209 88209->88179 88210 7ffba9fd7932 PyErr_NewException 88209->88210 88210->88179 88211 7ffba9fd7953 PyModule_AddType 88210->88211 88211->88179 88212 7ffba9fd7967 PyErr_NewException 88211->88212 88212->88179 88213 7ffba9fd7988 PyModule_AddType 88212->88213 88213->88179 88214 7ffba9fd799c PyErr_NewException 88213->88214 88214->88179 88215 7ffba9fd79bd PyModule_AddType 88214->88215 88215->88179 88216 7ffba9fd79d1 PyErr_NewException 88215->88216 88216->88179 88217 7ffba9fd79f2 PyModule_AddType 88216->88217 88217->88179 88218 7ffba9fd7a06 PyErr_NewException 88217->88218 88218->88179 88219 7ffba9fd7a26 PyModule_AddType 88218->88219 88219->88179 88220 7ffba9fd7a3a PyErr_NewException 88219->88220 88220->88179 88221 7ffba9fd7a5b PyModule_AddType 88220->88221 88221->88179 88222 7ffba9fd7a6f PyUnicode_InternFromString 88221->88222 88222->88179 88223 7ffba9fd7a85 PyUnicode_InternFromString 88222->88223 88223->88179 88224 7ffba9fd7aa2 PyUnicode_InternFromString 88223->88224 88224->88179 88225 7ffba9fd7abf PyUnicode_InternFromString 88224->88225 88225->88179 88226 7ffba9fd7adc PyUnicode_InternFromString 88225->88226 88226->88179 88227 7ffba9fd7af9 PyUnicode_InternFromString 88226->88227 88227->88179 88228 7ffba9fd7b16 PyUnicode_InternFromString 88227->88228 88228->88179 88229 7ffba9fd7b33 PyUnicode_InternFromString 88228->88229 88229->88179 88230 7ffba9fd7b50 88229->88230 88245 7ffba9fd7ea0 PyModule_AddIntConstant 88230->88245 88232 7ffba9fd7b5f 88232->88179 88246 7ffba9fd7f10 65 API calls 88232->88246 88234 7ffba9fd7b6f 88234->88179 88235 7ffba9fd7b77 PyModule_AddStringConstant 88234->88235 88235->88179 88236 7ffba9fd7b96 sqlite3_libversion PyModule_AddStringConstant 88235->88236 88236->88179 88237 7ffba9fd7bb7 PyModule_AddIntConstant 88236->88237 88237->88179 88238 7ffba9fd7bd3 sqlite3_threadsafe 88237->88238 88238->88187 88239->88178 88240->88183 88241->88186 88242->88190 88243->88194 88244->88196 88245->88232 88246->88234 88247->88187 88248->88187 88249 7ff768fe9961 88261 7ff768fea3d8 88249->88261 88251 7ff768fe9966 88252 7ff768fe998d GetModuleHandleW 88251->88252 88253 7ff768fe99d7 88251->88253 88252->88253 88258 7ff768fe999a 88252->88258 88254 7ff768fe9864 11 API calls 88253->88254 88255 7ff768fe9a13 88254->88255 88256 7ff768fe9a1a 88255->88256 88257 7ff768fe9a30 11 API calls 88255->88257 88259 7ff768fe9a2c 88257->88259 88258->88253 88260 7ff768fe9a88 GetModuleHandleExW GetProcAddress FreeLibrary 88258->88260 88260->88253 88266 7ff768feb150 45 API calls 3 library calls 88261->88266 88263 7ff768fea3e1 88267 7ff768fea504 45 API calls 2 library calls 88263->88267 88266->88263 88268 7ff768fd20c0 88269 7ff768fd20d5 88268->88269 88270 7ff768fd213b GetWindowLongPtrW 88268->88270 88271 7ff768fd20e2 88269->88271 88273 7ff768fd210a SetWindowLongPtrW 88269->88273 88278 7ff768fd2180 GetDC 88270->88278 88274 7ff768fd20f4 EndDialog 88271->88274 88276 7ff768fd20fa 88271->88276 88277 7ff768fd2124 88273->88277 88274->88276 88279 7ff768fd224d 88278->88279 88280 7ff768fd21bd 88278->88280 88283 7ff768fd2252 MoveWindow MoveWindow MoveWindow MoveWindow 88279->88283 88281 7ff768fd21ef SelectObject 88280->88281 88282 7ff768fd21fb DrawTextW 88280->88282 88281->88282 88284 7ff768fd2225 SelectObject 88282->88284 88285 7ff768fd2231 ReleaseDC 88282->88285 88288 7ff768fdc550 88283->88288 88284->88285 88285->88283 88289 7ff768fdc559 88288->88289 88290 7ff768fd2158 InvalidateRect 88289->88290 88291 7ff768fdc8e0 IsProcessorFeaturePresent 88289->88291 88290->88276 88292 7ff768fdc8f8 88291->88292 88297 7ff768fdcad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 88292->88297 88294 7ff768fdc90b 88298 7ff768fdc8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 88294->88298 88297->88294 88299 7ff768fd2fe0 88300 7ff768fd2ff0 88299->88300 88301 7ff768fd3041 88300->88301 88302 7ff768fd302b 88300->88302 88304 7ff768fd3061 88301->88304 88315 7ff768fd3077 __std_exception_copy 88301->88315 88375 7ff768fd2710 54 API calls _log10_special 88302->88375 88376 7ff768fd2710 54 API calls _log10_special 88304->88376 88306 7ff768fdc550 _log10_special 8 API calls 88308 7ff768fd31fa 88306->88308 88307 7ff768fd3037 __std_exception_copy 88307->88306 88310 7ff768fd3349 88381 7ff768fd2710 54 API calls _log10_special 88310->88381 88313 7ff768fd3333 88380 7ff768fd2710 54 API calls _log10_special 88313->88380 88315->88307 88315->88310 88315->88313 88316 7ff768fd330d 88315->88316 88318 7ff768fd3207 88315->88318 88327 7ff768fd1470 88315->88327 88357 7ff768fd1c80 88315->88357 88379 7ff768fd2710 54 API calls _log10_special 88316->88379 88319 7ff768fd3273 88318->88319 88377 7ff768fea404 37 API calls 2 library calls 88318->88377 88321 7ff768fd3290 88319->88321 88322 7ff768fd329e 88319->88322 88378 7ff768fea404 37 API calls 2 library calls 88321->88378 88361 7ff768fd2dd0 88322->88361 88325 7ff768fd329c 88365 7ff768fd2500 88325->88365 88382 7ff768fd45c0 88327->88382 88330 7ff768fd149b 88422 7ff768fd2710 54 API calls _log10_special 88330->88422 88331 7ff768fd14bc 88392 7ff768fe06d4 88331->88392 88334 7ff768fd14ab 88334->88315 88335 7ff768fd14d1 88336 7ff768fd14d5 88335->88336 88337 7ff768fd14f8 88335->88337 88423 7ff768fe4f08 11 API calls _get_daylight 88336->88423 88340 7ff768fd1532 88337->88340 88341 7ff768fd1508 88337->88341 88339 7ff768fd14da 88424 7ff768fd2910 54 API calls _log10_special 88339->88424 88344 7ff768fd1538 88340->88344 88352 7ff768fd154b 88340->88352 88425 7ff768fe4f08 11 API calls _get_daylight 88341->88425 88396 7ff768fd1210 88344->88396 88345 7ff768fd1510 88426 7ff768fd2910 54 API calls _log10_special 88345->88426 88349 7ff768fd14f3 __std_exception_copy 88418 7ff768fe004c 88349->88418 88351 7ff768fd15c4 88351->88315 88352->88349 88353 7ff768fd15d6 88352->88353 88427 7ff768fe039c 88352->88427 88430 7ff768fe4f08 11 API calls _get_daylight 88353->88430 88355 7ff768fd15db 88431 7ff768fd2910 54 API calls _log10_special 88355->88431 88358 7ff768fd1ca5 88357->88358 88675 7ff768fe4984 88358->88675 88362 7ff768fd2e04 88361->88362 88363 7ff768fd2f6f 88362->88363 88702 7ff768fea404 37 API calls 2 library calls 88362->88702 88363->88325 88366 7ff768fd252c 88365->88366 88367 7ff768fd2536 88365->88367 88368 7ff768fd9390 2 API calls 88366->88368 88369 7ff768fd9390 2 API calls 88367->88369 88371 7ff768fd254b 88367->88371 88368->88367 88369->88371 88372 7ff768fd9390 2 API calls 88371->88372 88373 7ff768fd2560 88371->88373 88372->88373 88703 7ff768fd2390 88373->88703 88374 7ff768fd257c __std_exception_copy 88374->88307 88375->88307 88376->88307 88377->88319 88378->88325 88379->88307 88380->88307 88381->88307 88383 7ff768fd45cc 88382->88383 88432 7ff768fd9390 88383->88432 88385 7ff768fd45f4 88386 7ff768fd9390 2 API calls 88385->88386 88387 7ff768fd4607 88386->88387 88437 7ff768fe5f94 88387->88437 88390 7ff768fdc550 _log10_special 8 API calls 88391 7ff768fd1493 88390->88391 88391->88330 88391->88331 88393 7ff768fe0704 88392->88393 88608 7ff768fe0464 88393->88608 88395 7ff768fe071d 88395->88335 88397 7ff768fd1268 88396->88397 88398 7ff768fd126f 88397->88398 88399 7ff768fd1297 88397->88399 88625 7ff768fd2710 54 API calls _log10_special 88398->88625 88402 7ff768fd12d4 88399->88402 88403 7ff768fd12b1 88399->88403 88401 7ff768fd1282 88401->88349 88406 7ff768fd12e6 88402->88406 88416 7ff768fd1309 memcpy_s 88402->88416 88626 7ff768fe4f08 11 API calls _get_daylight 88403->88626 88405 7ff768fd12b6 88627 7ff768fd2910 54 API calls _log10_special 88405->88627 88628 7ff768fe4f08 11 API calls _get_daylight 88406->88628 88409 7ff768fd12eb 88629 7ff768fd2910 54 API calls _log10_special 88409->88629 88410 7ff768fe039c _fread_nolock 53 API calls 88410->88416 88412 7ff768fd12cf __std_exception_copy 88412->88349 88413 7ff768fd13cf 88630 7ff768fd2710 54 API calls _log10_special 88413->88630 88416->88410 88416->88412 88416->88413 88417 7ff768fe0110 37 API calls 88416->88417 88621 7ff768fe0adc 88416->88621 88417->88416 88419 7ff768fe007c 88418->88419 88647 7ff768fdfe28 88419->88647 88421 7ff768fe0095 88421->88351 88422->88334 88423->88339 88424->88349 88425->88345 88426->88349 88659 7ff768fe03bc 88427->88659 88430->88355 88431->88349 88433 7ff768fd93d6 88432->88433 88434 7ff768fd93b2 MultiByteToWideChar 88432->88434 88435 7ff768fd93f3 MultiByteToWideChar 88433->88435 88436 7ff768fd93ec __std_exception_copy 88433->88436 88434->88433 88434->88436 88435->88436 88436->88385 88438 7ff768fe5ec8 88437->88438 88439 7ff768fe5eee 88438->88439 88442 7ff768fe5f21 88438->88442 88468 7ff768fe4f08 11 API calls _get_daylight 88439->88468 88441 7ff768fe5ef3 88469 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88441->88469 88444 7ff768fe5f34 88442->88444 88445 7ff768fe5f27 88442->88445 88456 7ff768feac28 88444->88456 88470 7ff768fe4f08 11 API calls _get_daylight 88445->88470 88447 7ff768fd4616 88447->88390 88450 7ff768fe5f55 88463 7ff768fefecc 88450->88463 88451 7ff768fe5f48 88471 7ff768fe4f08 11 API calls _get_daylight 88451->88471 88454 7ff768fe5f68 88472 7ff768fe5478 LeaveCriticalSection 88454->88472 88473 7ff768ff02d8 EnterCriticalSection 88456->88473 88458 7ff768feac3f 88459 7ff768feac9c 19 API calls 88458->88459 88460 7ff768feac4a 88459->88460 88461 7ff768ff0338 _isindst LeaveCriticalSection 88460->88461 88462 7ff768fe5f3e 88461->88462 88462->88450 88462->88451 88474 7ff768fefbc8 88463->88474 88466 7ff768feff26 88466->88454 88468->88441 88469->88447 88470->88447 88471->88447 88479 7ff768fefc03 __vcrt_FlsAlloc 88474->88479 88476 7ff768fefea1 88493 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88476->88493 88478 7ff768fefdd3 88478->88466 88486 7ff768ff6d54 88478->88486 88484 7ff768fefdca 88479->88484 88489 7ff768fe7a3c 51 API calls 3 library calls 88479->88489 88481 7ff768fefe35 88481->88484 88490 7ff768fe7a3c 51 API calls 3 library calls 88481->88490 88483 7ff768fefe54 88483->88484 88491 7ff768fe7a3c 51 API calls 3 library calls 88483->88491 88484->88478 88492 7ff768fe4f08 11 API calls _get_daylight 88484->88492 88494 7ff768ff6354 88486->88494 88489->88481 88490->88483 88491->88484 88492->88476 88493->88478 88495 7ff768ff636b 88494->88495 88496 7ff768ff6389 88494->88496 88548 7ff768fe4f08 11 API calls _get_daylight 88495->88548 88496->88495 88498 7ff768ff63a5 88496->88498 88505 7ff768ff6964 88498->88505 88499 7ff768ff6370 88549 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88499->88549 88503 7ff768ff637c 88503->88466 88551 7ff768ff6698 88505->88551 88508 7ff768ff69f1 88570 7ff768fe8520 88508->88570 88509 7ff768ff69d9 88582 7ff768fe4ee8 11 API calls _get_daylight 88509->88582 88513 7ff768ff69de 88583 7ff768fe4f08 11 API calls _get_daylight 88513->88583 88541 7ff768ff63d0 88541->88503 88550 7ff768fe84f8 LeaveCriticalSection 88541->88550 88548->88499 88549->88503 88552 7ff768ff66c4 88551->88552 88559 7ff768ff66de 88551->88559 88552->88559 88595 7ff768fe4f08 11 API calls _get_daylight 88552->88595 88554 7ff768ff66d3 88596 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88554->88596 88556 7ff768ff67ad 88568 7ff768ff680a 88556->88568 88601 7ff768fe9b78 37 API calls 2 library calls 88556->88601 88557 7ff768ff675c 88557->88556 88599 7ff768fe4f08 11 API calls _get_daylight 88557->88599 88559->88557 88597 7ff768fe4f08 11 API calls _get_daylight 88559->88597 88561 7ff768ff6806 88561->88568 88602 7ff768fea900 IsProcessorFeaturePresent 88561->88602 88563 7ff768ff67a2 88600 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88563->88600 88564 7ff768ff6751 88598 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88564->88598 88568->88508 88568->88509 88607 7ff768ff02d8 EnterCriticalSection 88570->88607 88582->88513 88583->88541 88595->88554 88596->88559 88597->88564 88598->88557 88599->88563 88600->88556 88601->88561 88603 7ff768fea913 88602->88603 88606 7ff768fea614 14 API calls 3 library calls 88603->88606 88605 7ff768fea92e GetCurrentProcess TerminateProcess 88606->88605 88609 7ff768fe04ce 88608->88609 88610 7ff768fe048e 88608->88610 88609->88610 88612 7ff768fe04da 88609->88612 88620 7ff768fea814 37 API calls 2 library calls 88610->88620 88619 7ff768fe546c EnterCriticalSection 88612->88619 88614 7ff768fe04df 88615 7ff768fe05e8 71 API calls 88614->88615 88616 7ff768fe04f1 88615->88616 88617 7ff768fe5478 _fread_nolock LeaveCriticalSection 88616->88617 88618 7ff768fe04b5 88617->88618 88618->88395 88620->88618 88622 7ff768fe0b0c 88621->88622 88631 7ff768fe082c 88622->88631 88624 7ff768fe0b2a 88624->88416 88625->88401 88626->88405 88627->88412 88628->88409 88629->88412 88630->88412 88632 7ff768fe084c 88631->88632 88637 7ff768fe0879 88631->88637 88633 7ff768fe0856 88632->88633 88634 7ff768fe0881 88632->88634 88632->88637 88645 7ff768fea814 37 API calls 2 library calls 88633->88645 88638 7ff768fe076c 88634->88638 88637->88624 88646 7ff768fe546c EnterCriticalSection 88638->88646 88640 7ff768fe0789 88641 7ff768fe07ac 74 API calls 88640->88641 88642 7ff768fe0792 88641->88642 88643 7ff768fe5478 _fread_nolock LeaveCriticalSection 88642->88643 88644 7ff768fe079d 88643->88644 88644->88637 88645->88637 88648 7ff768fdfe43 88647->88648 88649 7ff768fdfe71 88647->88649 88658 7ff768fea814 37 API calls 2 library calls 88648->88658 88656 7ff768fdfe63 88649->88656 88657 7ff768fe546c EnterCriticalSection 88649->88657 88652 7ff768fdfe88 88653 7ff768fdfea4 72 API calls 88652->88653 88654 7ff768fdfe94 88653->88654 88655 7ff768fe5478 _fread_nolock LeaveCriticalSection 88654->88655 88655->88656 88656->88421 88658->88656 88660 7ff768fe03e6 88659->88660 88661 7ff768fe03b4 88659->88661 88660->88661 88662 7ff768fe03f5 __scrt_get_show_window_mode 88660->88662 88663 7ff768fe0432 88660->88663 88661->88352 88673 7ff768fe4f08 11 API calls _get_daylight 88662->88673 88672 7ff768fe546c EnterCriticalSection 88663->88672 88666 7ff768fe043a 88668 7ff768fe013c _fread_nolock 51 API calls 88666->88668 88667 7ff768fe040a 88674 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 88667->88674 88669 7ff768fe0451 88668->88669 88671 7ff768fe5478 _fread_nolock LeaveCriticalSection 88669->88671 88671->88661 88673->88667 88674->88661 88679 7ff768fe49de 88675->88679 88676 7ff768fe4a03 88693 7ff768fea814 37 API calls 2 library calls 88676->88693 88678 7ff768fe4a3f 88694 7ff768fe2c10 49 API calls _invalid_parameter_noinfo 88678->88694 88679->88676 88679->88678 88681 7ff768fe4a2d 88683 7ff768fdc550 _log10_special 8 API calls 88681->88683 88682 7ff768fe4ad6 88686 7ff768fe4b1c 88682->88686 88687 7ff768fe4ae8 88682->88687 88688 7ff768fe4af1 88682->88688 88689 7ff768fe4b40 88682->88689 88685 7ff768fd1cc8 88683->88685 88684 7ff768fea948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 88684->88681 88685->88315 88686->88684 88687->88686 88687->88688 88695 7ff768fea948 88688->88695 88689->88686 88691 7ff768fe4b4a 88689->88691 88692 7ff768fea948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 88691->88692 88692->88681 88693->88681 88694->88682 88696 7ff768fea94d HeapFree 88695->88696 88697 7ff768fea97c 88695->88697 88696->88697 88698 7ff768fea968 GetLastError 88696->88698 88697->88681 88699 7ff768fea975 Concurrency::details::SchedulerProxy::DeleteThis 88698->88699 88701 7ff768fe4f08 11 API calls _get_daylight 88699->88701 88701->88697 88702->88363 88722 7ff768fdc850 88703->88722 88706 7ff768fd23e5 __scrt_get_show_window_mode 88724 7ff768fd25c0 88706->88724 88708 7ff768fd242b __scrt_get_show_window_mode 88728 7ff768fe796c 88708->88728 88711 7ff768fe796c 37 API calls 88712 7ff768fd245e 88711->88712 88713 7ff768fe796c 37 API calls 88712->88713 88714 7ff768fd246b DialogBoxIndirectParamW 88713->88714 88715 7ff768fd24a1 __std_exception_copy 88714->88715 88716 7ff768fd24c1 DeleteObject 88715->88716 88717 7ff768fd24c7 88715->88717 88716->88717 88718 7ff768fd24d3 DestroyIcon 88717->88718 88719 7ff768fd24d9 88717->88719 88718->88719 88720 7ff768fdc550 _log10_special 8 API calls 88719->88720 88721 7ff768fd24ea 88720->88721 88721->88374 88723 7ff768fd23a9 GetModuleHandleW 88722->88723 88723->88706 88725 7ff768fd25e5 88724->88725 88735 7ff768fe4bd8 88725->88735 88729 7ff768fe798a 88728->88729 88732 7ff768fd2451 88728->88732 88729->88732 88755 7ff768ff0474 37 API calls 2 library calls 88729->88755 88731 7ff768fe79b9 88731->88732 88733 7ff768fea900 _isindst 17 API calls 88731->88733 88732->88711 88734 7ff768fe79ed 88733->88734 88737 7ff768fe4c32 88735->88737 88736 7ff768fe4c57 88753 7ff768fea814 37 API calls 2 library calls 88736->88753 88737->88736 88739 7ff768fe4c93 88737->88739 88754 7ff768fe2f90 48 API calls _invalid_parameter_noinfo 88739->88754 88741 7ff768fe4c81 88743 7ff768fdc550 _log10_special 8 API calls 88741->88743 88742 7ff768fe4d74 88744 7ff768fea948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 88742->88744 88746 7ff768fd2604 88743->88746 88744->88741 88745 7ff768fe4d2e 88745->88742 88747 7ff768fe4d9a 88745->88747 88748 7ff768fe4d49 88745->88748 88751 7ff768fe4d40 88745->88751 88746->88708 88747->88742 88749 7ff768fe4da4 88747->88749 88750 7ff768fea948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 88748->88750 88752 7ff768fea948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 88749->88752 88750->88741 88751->88742 88751->88748 88752->88741 88753->88741 88754->88745 88755->88731 88756 7ff768fdcc3c 88777 7ff768fdce0c 88756->88777 88759 7ff768fdcd88 88928 7ff768fdd12c 7 API calls 2 library calls 88759->88928 88760 7ff768fdcc58 __scrt_acquire_startup_lock 88762 7ff768fdcd92 88760->88762 88769 7ff768fdcc76 __scrt_release_startup_lock 88760->88769 88929 7ff768fdd12c 7 API calls 2 library calls 88762->88929 88764 7ff768fdcc9b 88765 7ff768fdcd9d __GetCurrentState 88766 7ff768fdcd21 88783 7ff768fdd274 88766->88783 88768 7ff768fdcd26 88786 7ff768fd1000 88768->88786 88769->88764 88769->88766 88925 7ff768fe9b2c 45 API calls 88769->88925 88774 7ff768fdcd49 88774->88765 88927 7ff768fdcf90 7 API calls 88774->88927 88776 7ff768fdcd60 88776->88764 88778 7ff768fdce14 88777->88778 88779 7ff768fdce20 __scrt_dllmain_crt_thread_attach 88778->88779 88780 7ff768fdcc50 88779->88780 88781 7ff768fdce2d 88779->88781 88780->88759 88780->88760 88781->88780 88930 7ff768fdd888 7 API calls 2 library calls 88781->88930 88931 7ff768ffa4d0 88783->88931 88787 7ff768fd1009 88786->88787 88933 7ff768fe5484 88787->88933 88789 7ff768fd37fb 88940 7ff768fd36b0 88789->88940 88793 7ff768fdc550 _log10_special 8 API calls 88795 7ff768fd3ca7 88793->88795 88926 7ff768fdd2b8 GetModuleHandleW 88795->88926 88796 7ff768fd391b 88798 7ff768fd45c0 108 API calls 88796->88798 88797 7ff768fd383c 88799 7ff768fd1c80 49 API calls 88797->88799 88800 7ff768fd392b 88798->88800 88801 7ff768fd385b 88799->88801 88802 7ff768fd396a 88800->88802 89039 7ff768fd7f90 88800->89039 89012 7ff768fd8830 88801->89012 89048 7ff768fd2710 54 API calls _log10_special 88802->89048 88806 7ff768fd388e 88813 7ff768fd38bb __std_exception_copy 88806->88813 89038 7ff768fd89a0 40 API calls __std_exception_copy 88806->89038 88807 7ff768fd395d 88808 7ff768fd3984 88807->88808 88809 7ff768fd3962 88807->88809 88812 7ff768fd1c80 49 API calls 88808->88812 88811 7ff768fe004c 74 API calls 88809->88811 88811->88802 88814 7ff768fd39a3 88812->88814 88815 7ff768fd8830 14 API calls 88813->88815 88823 7ff768fd38de __std_exception_copy 88813->88823 88819 7ff768fd1950 115 API calls 88814->88819 88815->88823 88817 7ff768fd3a0b 89051 7ff768fd89a0 40 API calls __std_exception_copy 88817->89051 88820 7ff768fd39ce 88819->88820 88820->88801 88822 7ff768fd39de 88820->88822 88821 7ff768fd3a17 89052 7ff768fd89a0 40 API calls __std_exception_copy 88821->89052 89049 7ff768fd2710 54 API calls _log10_special 88822->89049 88828 7ff768fd390e __std_exception_copy 88823->88828 89050 7ff768fd8940 40 API calls __std_exception_copy 88823->89050 88826 7ff768fd3a23 89053 7ff768fd89a0 40 API calls __std_exception_copy 88826->89053 88829 7ff768fd8830 14 API calls 88828->88829 88830 7ff768fd3a3b 88829->88830 88831 7ff768fd3b2f 88830->88831 88832 7ff768fd3a60 __std_exception_copy 88830->88832 89055 7ff768fd2710 54 API calls _log10_special 88831->89055 88843 7ff768fd3aab 88832->88843 89054 7ff768fd8940 40 API calls __std_exception_copy 88832->89054 88834 7ff768fd3808 __std_exception_copy 88834->88793 88836 7ff768fd8830 14 API calls 88837 7ff768fd3bf4 __std_exception_copy 88836->88837 88838 7ff768fd3c46 88837->88838 88839 7ff768fd3d41 88837->88839 88840 7ff768fd3cd4 88838->88840 88841 7ff768fd3c50 88838->88841 89060 7ff768fd44e0 49 API calls 88839->89060 88845 7ff768fd8830 14 API calls 88840->88845 89056 7ff768fd90e0 59 API calls _log10_special 88841->89056 88843->88836 88848 7ff768fd3ce0 88845->88848 88846 7ff768fd3d4f 88849 7ff768fd3d65 88846->88849 88850 7ff768fd3d71 88846->88850 88847 7ff768fd3c55 88851 7ff768fd3cb3 88847->88851 88852 7ff768fd3c61 88847->88852 88848->88852 88856 7ff768fd3ced 88848->88856 89061 7ff768fd4630 88849->89061 88854 7ff768fd1c80 49 API calls 88850->88854 89058 7ff768fd8660 86 API calls 2 library calls 88851->89058 89057 7ff768fd2710 54 API calls _log10_special 88852->89057 88868 7ff768fd3d2b __std_exception_copy 88854->88868 88860 7ff768fd1c80 49 API calls 88856->88860 88857 7ff768fd3dbc 88861 7ff768fd9390 2 API calls 88857->88861 88858 7ff768fd3cbb 88862 7ff768fd3cbf 88858->88862 88863 7ff768fd3cc8 88858->88863 88864 7ff768fd3d0b 88860->88864 88866 7ff768fd3dcf SetDllDirectoryW 88861->88866 88862->88852 88863->88868 88867 7ff768fd3d12 88864->88867 88864->88868 88865 7ff768fd3da7 LoadLibraryExW 88865->88857 88871 7ff768fd3e02 88866->88871 88915 7ff768fd3e52 88866->88915 89059 7ff768fd2710 54 API calls _log10_special 88867->89059 88868->88857 88868->88865 88873 7ff768fd8830 14 API calls 88871->88873 88872 7ff768fd4000 88875 7ff768fd402d 88872->88875 88876 7ff768fd400a PostMessageW GetMessageW 88872->88876 88879 7ff768fd3e0e __std_exception_copy 88873->88879 88874 7ff768fd3f13 89072 7ff768fd33c0 121 API calls 2 library calls 88874->89072 89025 7ff768fd3360 88875->89025 88876->88875 88878 7ff768fd3f1b 88878->88834 88880 7ff768fd3f23 88878->88880 88882 7ff768fd3eea 88879->88882 88886 7ff768fd3e46 88879->88886 89073 7ff768fd90c0 LocalFree 88880->89073 89071 7ff768fd8940 40 API calls __std_exception_copy 88882->89071 88886->88915 89064 7ff768fd6dc0 54 API calls _get_daylight 88886->89064 88894 7ff768fd4053 88897 7ff768fd3e64 89065 7ff768fd7340 117 API calls 2 library calls 88897->89065 88902 7ff768fd3e79 88904 7ff768fd3e9a 88902->88904 88916 7ff768fd3e7d 88902->88916 89066 7ff768fd6e00 120 API calls _log10_special 88902->89066 88904->88916 89067 7ff768fd71b0 125 API calls 88904->89067 88908 7ff768fd3eaf 88908->88916 89068 7ff768fd74f0 55 API calls 88908->89068 88910 7ff768fd3ed8 89070 7ff768fd6fc0 FreeLibrary 88910->89070 88915->88872 88915->88874 88916->88915 89069 7ff768fd2a50 54 API calls _log10_special 88916->89069 88925->88766 88926->88774 88927->88776 88928->88762 88929->88765 88930->88780 88932 7ff768fdd28b GetStartupInfoW 88931->88932 88932->88768 88936 7ff768fef480 88933->88936 88934 7ff768fef4d3 89075 7ff768fea814 37 API calls 2 library calls 88934->89075 88936->88934 88937 7ff768fef526 88936->88937 89076 7ff768fef358 71 API calls _fread_nolock 88937->89076 88939 7ff768fef4fc 88939->88789 88941 7ff768fdc850 88940->88941 88942 7ff768fd36bc GetModuleFileNameW 88941->88942 88943 7ff768fd3710 88942->88943 88944 7ff768fd36eb GetLastError 88942->88944 89077 7ff768fd9280 FindFirstFileExW 88943->89077 89082 7ff768fd2c50 51 API calls _log10_special 88944->89082 88948 7ff768fd3706 88952 7ff768fdc550 _log10_special 8 API calls 88948->88952 88949 7ff768fd3723 89083 7ff768fd9300 CreateFileW GetFinalPathNameByHandleW CloseHandle 88949->89083 88950 7ff768fd377d 89085 7ff768fd9440 WideCharToMultiByte WideCharToMultiByte __std_exception_copy 88950->89085 88955 7ff768fd37b5 88952->88955 88954 7ff768fd378b 88954->88948 89086 7ff768fd2810 49 API calls _log10_special 88954->89086 88955->88834 88962 7ff768fd1950 88955->88962 88956 7ff768fd3730 88957 7ff768fd3734 88956->88957 88958 7ff768fd374c __vcrt_FlsAlloc 88956->88958 89084 7ff768fd2810 49 API calls _log10_special 88957->89084 88958->88950 88961 7ff768fd3745 88961->88948 88963 7ff768fd45c0 108 API calls 88962->88963 88964 7ff768fd1985 88963->88964 88965 7ff768fd1c43 88964->88965 88967 7ff768fd7f90 83 API calls 88964->88967 88966 7ff768fdc550 _log10_special 8 API calls 88965->88966 88968 7ff768fd1c5e 88966->88968 88969 7ff768fd19cb 88967->88969 88968->88796 88968->88797 88970 7ff768fe06d4 73 API calls 88969->88970 89011 7ff768fd1a03 88969->89011 88972 7ff768fd19e5 88970->88972 88971 7ff768fe004c 74 API calls 88971->88965 88973 7ff768fd1a08 88972->88973 88974 7ff768fd19e9 88972->88974 88975 7ff768fe039c _fread_nolock 53 API calls 88973->88975 89087 7ff768fe4f08 11 API calls _get_daylight 88974->89087 88978 7ff768fd1a20 88975->88978 88977 7ff768fd19ee 89088 7ff768fd2910 54 API calls _log10_special 88977->89088 88980 7ff768fd1a45 88978->88980 88981 7ff768fd1a26 88978->88981 88985 7ff768fd1a7b 88980->88985 88986 7ff768fd1a5c 88980->88986 89089 7ff768fe4f08 11 API calls _get_daylight 88981->89089 88983 7ff768fd1a2b 89090 7ff768fd2910 54 API calls _log10_special 88983->89090 88987 7ff768fd1c80 49 API calls 88985->88987 89091 7ff768fe4f08 11 API calls _get_daylight 88986->89091 88990 7ff768fd1a92 88987->88990 88989 7ff768fd1a61 89092 7ff768fd2910 54 API calls _log10_special 88989->89092 88992 7ff768fd1c80 49 API calls 88990->88992 88993 7ff768fd1add 88992->88993 88994 7ff768fe06d4 73 API calls 88993->88994 88995 7ff768fd1b01 88994->88995 88996 7ff768fd1b35 88995->88996 88997 7ff768fd1b16 88995->88997 88998 7ff768fe039c _fread_nolock 53 API calls 88996->88998 89093 7ff768fe4f08 11 API calls _get_daylight 88997->89093 89000 7ff768fd1b4a 88998->89000 89002 7ff768fd1b6f 89000->89002 89003 7ff768fd1b50 89000->89003 89001 7ff768fd1b1b 89094 7ff768fd2910 54 API calls _log10_special 89001->89094 89097 7ff768fe0110 37 API calls 2 library calls 89002->89097 89095 7ff768fe4f08 11 API calls _get_daylight 89003->89095 89007 7ff768fd1b55 89096 7ff768fd2910 54 API calls _log10_special 89007->89096 89008 7ff768fd1b89 89008->89011 89098 7ff768fd2710 54 API calls _log10_special 89008->89098 89011->88971 89013 7ff768fd883a 89012->89013 89014 7ff768fd9390 2 API calls 89013->89014 89015 7ff768fd8859 GetEnvironmentVariableW 89014->89015 89016 7ff768fd8876 ExpandEnvironmentStringsW 89015->89016 89017 7ff768fd88c2 89015->89017 89016->89017 89019 7ff768fd8898 89016->89019 89018 7ff768fdc550 _log10_special 8 API calls 89017->89018 89020 7ff768fd88d4 89018->89020 89099 7ff768fd9440 WideCharToMultiByte WideCharToMultiByte __std_exception_copy 89019->89099 89020->88806 89022 7ff768fd88aa 89023 7ff768fdc550 _log10_special 8 API calls 89022->89023 89024 7ff768fd88ba 89023->89024 89024->88806 89100 7ff768fd6360 89025->89100 89028 7ff768fd3399 89034 7ff768fd3670 89028->89034 89030 7ff768fd3381 89030->89028 89168 7ff768fd6050 89030->89168 89032 7ff768fd338d 89032->89028 89177 7ff768fd61e0 54 API calls 89032->89177 89036 7ff768fd367e 89034->89036 89035 7ff768fd368f 89074 7ff768fd6fc0 FreeLibrary 89035->89074 89036->89035 89231 7ff768fd8e60 FreeLibrary 89036->89231 89038->88813 89040 7ff768fd7fb4 89039->89040 89041 7ff768fd808b __std_exception_copy 89040->89041 89042 7ff768fe06d4 73 API calls 89040->89042 89041->88807 89043 7ff768fd7fd0 89042->89043 89043->89041 89232 7ff768fe78c8 89043->89232 89045 7ff768fe06d4 73 API calls 89046 7ff768fd7fe5 89045->89046 89046->89041 89046->89045 89047 7ff768fe039c _fread_nolock 53 API calls 89046->89047 89047->89046 89048->88834 89049->88834 89050->88817 89051->88821 89052->88826 89053->88828 89054->88843 89055->88834 89056->88847 89057->88834 89058->88858 89059->88834 89060->88846 89062 7ff768fd1c80 49 API calls 89061->89062 89063 7ff768fd4660 89062->89063 89063->88868 89064->88897 89065->88902 89066->88904 89067->88908 89068->88916 89069->88910 89070->88915 89071->88915 89072->88878 89074->88894 89075->88939 89076->88939 89078 7ff768fd92bf FindClose 89077->89078 89079 7ff768fd92d2 89077->89079 89078->89079 89080 7ff768fdc550 _log10_special 8 API calls 89079->89080 89081 7ff768fd371a 89080->89081 89081->88949 89081->88950 89082->88948 89083->88956 89084->88961 89085->88954 89086->88948 89087->88977 89088->89011 89089->88983 89090->89011 89091->88989 89092->89011 89093->89001 89094->89011 89095->89007 89096->89011 89097->89008 89098->89011 89099->89022 89101 7ff768fd6375 89100->89101 89102 7ff768fd1c80 49 API calls 89101->89102 89103 7ff768fd63b1 89102->89103 89104 7ff768fd63dd 89103->89104 89105 7ff768fd63ba 89103->89105 89106 7ff768fd4630 49 API calls 89104->89106 89188 7ff768fd2710 54 API calls _log10_special 89105->89188 89108 7ff768fd63f5 89106->89108 89109 7ff768fd6413 89108->89109 89189 7ff768fd2710 54 API calls _log10_special 89108->89189 89178 7ff768fd4560 89109->89178 89112 7ff768fdc550 _log10_special 8 API calls 89114 7ff768fd336e 89112->89114 89114->89028 89131 7ff768fd6500 89114->89131 89115 7ff768fd642b 89117 7ff768fd4630 49 API calls 89115->89117 89118 7ff768fd6444 89117->89118 89119 7ff768fd6469 89118->89119 89120 7ff768fd6449 89118->89120 89121 7ff768fd8e80 3 API calls 89119->89121 89190 7ff768fd2710 54 API calls _log10_special 89120->89190 89123 7ff768fd6476 89121->89123 89124 7ff768fd64c1 89123->89124 89125 7ff768fd6482 89123->89125 89192 7ff768fd5830 137 API calls 89124->89192 89126 7ff768fd9390 2 API calls 89125->89126 89128 7ff768fd649a GetLastError 89126->89128 89191 7ff768fd2c50 51 API calls _log10_special 89128->89191 89130 7ff768fd63d3 89130->89112 89193 7ff768fd5400 89131->89193 89133 7ff768fd6526 89134 7ff768fd653f 89133->89134 89135 7ff768fd652e 89133->89135 89200 7ff768fd4c90 89134->89200 89218 7ff768fd2710 54 API calls _log10_special 89135->89218 89139 7ff768fd654b 89219 7ff768fd2710 54 API calls _log10_special 89139->89219 89141 7ff768fd655c 89142 7ff768fd656c 89141->89142 89144 7ff768fd657d 89141->89144 89220 7ff768fd2710 54 API calls _log10_special 89142->89220 89145 7ff768fd659c 89144->89145 89146 7ff768fd65ad 89144->89146 89221 7ff768fd2710 54 API calls _log10_special 89145->89221 89148 7ff768fd65bc 89146->89148 89149 7ff768fd65cd 89146->89149 89222 7ff768fd2710 54 API calls _log10_special 89148->89222 89204 7ff768fd4d50 89149->89204 89153 7ff768fd65dc 89223 7ff768fd2710 54 API calls _log10_special 89153->89223 89154 7ff768fd65ed 89156 7ff768fd65fc 89154->89156 89157 7ff768fd660d 89154->89157 89224 7ff768fd2710 54 API calls _log10_special 89156->89224 89159 7ff768fd661f 89157->89159 89161 7ff768fd6630 89157->89161 89225 7ff768fd2710 54 API calls _log10_special 89159->89225 89164 7ff768fd665a 89161->89164 89226 7ff768fe72b0 73 API calls 89161->89226 89163 7ff768fd6648 89227 7ff768fe72b0 73 API calls 89163->89227 89167 7ff768fd653a 89164->89167 89228 7ff768fd2710 54 API calls _log10_special 89164->89228 89167->89030 89169 7ff768fd6070 89168->89169 89169->89169 89170 7ff768fd6099 89169->89170 89174 7ff768fd60b0 __std_exception_copy 89169->89174 89230 7ff768fd2710 54 API calls _log10_special 89170->89230 89172 7ff768fd60a5 89172->89032 89173 7ff768fd1470 116 API calls 89173->89174 89174->89173 89175 7ff768fd2710 54 API calls 89174->89175 89176 7ff768fd61bb 89174->89176 89175->89174 89176->89032 89177->89028 89179 7ff768fd456a 89178->89179 89180 7ff768fd9390 2 API calls 89179->89180 89181 7ff768fd458f 89180->89181 89182 7ff768fdc550 _log10_special 8 API calls 89181->89182 89183 7ff768fd45b7 89182->89183 89183->89115 89184 7ff768fd8e80 89183->89184 89185 7ff768fd9390 2 API calls 89184->89185 89186 7ff768fd8e94 LoadLibraryExW 89185->89186 89187 7ff768fd8eb3 __std_exception_copy 89186->89187 89187->89115 89188->89130 89189->89109 89190->89130 89191->89130 89192->89130 89195 7ff768fd542c 89193->89195 89194 7ff768fd5434 89194->89133 89195->89194 89197 7ff768fd55d4 89195->89197 89229 7ff768fe6aa4 48 API calls 89195->89229 89196 7ff768fd5797 __std_exception_copy 89196->89133 89197->89196 89198 7ff768fd47d0 47 API calls 89197->89198 89198->89197 89201 7ff768fd4cc0 89200->89201 89202 7ff768fdc550 _log10_special 8 API calls 89201->89202 89203 7ff768fd4d2a 89202->89203 89203->89139 89203->89141 89205 7ff768fd4d65 89204->89205 89206 7ff768fd1c80 49 API calls 89205->89206 89207 7ff768fd4db1 89206->89207 89208 7ff768fd1c80 49 API calls 89207->89208 89217 7ff768fd4e33 __std_exception_copy 89207->89217 89209 7ff768fd4df0 89208->89209 89212 7ff768fd9390 2 API calls 89209->89212 89209->89217 89210 7ff768fdc550 _log10_special 8 API calls 89211 7ff768fd4e7e 89210->89211 89211->89153 89211->89154 89213 7ff768fd4e06 89212->89213 89214 7ff768fd9390 2 API calls 89213->89214 89215 7ff768fd4e1d 89214->89215 89216 7ff768fd9390 2 API calls 89215->89216 89216->89217 89217->89210 89218->89167 89219->89167 89220->89167 89221->89167 89222->89167 89223->89167 89224->89167 89225->89167 89226->89163 89227->89164 89228->89167 89229->89195 89230->89172 89231->89035 89233 7ff768fe78f8 89232->89233 89236 7ff768fe73d4 89233->89236 89235 7ff768fe7911 89235->89046 89237 7ff768fe73ef 89236->89237 89238 7ff768fe741e 89236->89238 89247 7ff768fea814 37 API calls 2 library calls 89237->89247 89246 7ff768fe546c EnterCriticalSection 89238->89246 89241 7ff768fe7423 89242 7ff768fe7440 38 API calls 89241->89242 89244 7ff768fe742f 89242->89244 89243 7ff768fe740f 89243->89235 89245 7ff768fe5478 _fread_nolock LeaveCriticalSection 89244->89245 89245->89243 89247->89243 89248 7ffbab7f15a0 89249 7ffbab7f15b8 89248->89249 89250 7ffbab7f16c6 ERR_new ERR_set_debug 89249->89250 89252 7ffbab7f1700 89249->89252 89253 7ffbab7f16f9 89249->89253 89250->89253 89251 7ffbab7f1761 ERR_new ERR_set_debug 89251->89253 89252->89251 89252->89253 89254 7ffbab79fd40 89255 7ffbab79fd50 89254->89255 89256 7ffbab79fd62 ERR_new ERR_set_debug ERR_set_error 89255->89256 89257 7ffbab79fda1 89255->89257 89258 7ffbab79fe1b 89257->89258 89259 7ffbab79fddb ASYNC_get_current_job 89257->89259 89261 7ffbab79fe21 89257->89261 89263 7ffbab781df7 89258->89263 89259->89258 89260 7ffbab79fde5 89259->89260 89263->89261 89264 7ffbab7deaa0 89263->89264 89265 7ffbab7df1bc ERR_clear_error SetLastError 89264->89265 89267 7ffbab7df1d5 89265->89267 89268 7ffbab7decc0 89267->89268 89272 7ffbab7decda 89268->89272 89269 7ffbab7def80 ERR_new 89270 7ffbab7def8a ERR_set_debug 89269->89270 89275 7ffbab7defd7 89270->89275 89271 7ffbab7df011 ERR_new 89271->89270 89272->89269 89272->89271 89273 7ffbab7deff6 89272->89273 89272->89275 89277 7ffbab7df020 ERR_new ERR_set_debug 89272->89277 89278 7ffbab7dee3e BUF_MEM_grow_clean 89272->89278 89279 7ffbab7defad ERR_new ERR_set_debug 89272->89279 89274 7ffbab7df002 ERR_new 89273->89274 89273->89275 89276 7ffbab7def4d ERR_set_debug 89274->89276 89275->89267 89276->89275 89277->89275 89278->89272 89278->89279 89279->89275 89280 7ffbab781a0f 89302 7ffbab7cab70 89280->89302 89281 7ffbab7cb8b6 ERR_new 89286 7ffbab7cb8c5 ERR_new 89281->89286 89282 7ffbab7cba4c ERR_new ERR_set_debug 89284 7ffbab7cb1be 89282->89284 89283 7ffbab7cae96 ERR_new ERR_set_debug 89283->89284 89285 7ffbab7cba40 ERR_new 89287 7ffbab7cba20 ERR_set_debug 89285->89287 89289 7ffbab7cb8d4 89286->89289 89287->89284 89288 7ffbab7cb207 89290 7ffbab7cb213 EVP_MD_CTX_get0_md 89288->89290 89321 7ffbab7cb22e 89288->89321 89291 7ffbab7cb9d3 ERR_new 89289->89291 89292 7ffbab7cb8e1 strncmp 89289->89292 89295 7ffbab7cb21d EVP_MD_get_size 89290->89295 89290->89321 89293 7ffbab7cb9e2 ERR_new 89291->89293 89298 7ffbab7cb9a8 ERR_new ERR_set_debug 89292->89298 89299 7ffbab7cb906 strncmp 89292->89299 89293->89287 89294 7ffbab7caf96 EVP_CIPHER_CTX_get0_cipher EVP_CIPHER_get_flags 89297 7ffbab7cb111 89294->89297 89294->89302 89304 7ffbab7cb31f ERR_new ERR_set_debug 89295->89304 89295->89321 89296 7ffbab7cb383 89300 7ffbab7cb2c6 ERR_set_mark 89296->89300 89301 7ffbab7cb38c CRYPTO_zalloc 89296->89301 89297->89288 89307 7ffbab7cb169 89297->89307 89298->89284 89299->89298 89306 7ffbab7cb926 strncmp 89299->89306 89312 7ffbab7cb2fb 89300->89312 89301->89300 89308 7ffbab7cb3b3 ERR_new ERR_set_debug 89301->89308 89302->89281 89302->89282 89302->89283 89302->89284 89302->89285 89302->89286 89302->89289 89302->89293 89302->89294 89302->89297 89309 7ffbab7cb00c ERR_new ERR_set_debug 89302->89309 89316 7ffbab7cace7 ERR_new ERR_set_debug 89302->89316 89329 7ffbab7cb039 89302->89329 89333 7ffbab7cb0e4 ERR_new ERR_set_debug 89302->89333 89336 7ffbab7cb0b7 ERR_new ERR_set_debug 89302->89336 89304->89284 89305 7ffbab7cb2c3 89305->89300 89306->89298 89310 7ffbab7cb93d strncmp 89306->89310 89311 7ffbab7cb1da ERR_new ERR_set_debug 89307->89311 89317 7ffbab7cb179 89307->89317 89308->89284 89309->89284 89310->89298 89314 7ffbab7cb957 strncmp 89310->89314 89311->89284 89315 7ffbab7cb305 89312->89315 89326 7ffbab7cb4c1 89312->89326 89313 7ffbab7cb374 ERR_new 89313->89296 89318 7ffbab7cb999 ERR_new 89314->89318 89319 7ffbab7cb96e ERR_new ERR_set_debug 89314->89319 89325 7ffbab7cb315 ERR_clear_last_mark 89315->89325 89330 7ffbab7cb3db 89315->89330 89316->89284 89317->89284 89320 7ffbab7cb191 ERR_new ERR_set_debug 89317->89320 89318->89298 89319->89284 89320->89284 89321->89296 89321->89305 89321->89313 89323 7ffbab7cb347 ERR_new ERR_set_debug 89321->89323 89324 7ffbab7cb29f CRYPTO_memcmp 89321->89324 89322 7ffbab7cb08a ERR_new ERR_set_debug 89322->89284 89323->89284 89324->89321 89324->89323 89345 7ffbab7cb407 89325->89345 89328 7ffbab7cb4f0 EVP_MD_CTX_get0_md 89326->89328 89351 7ffbab7cb5a4 89326->89351 89327 7ffbab7cb42f ERR_clear_last_mark ERR_new ERR_set_debug 89327->89345 89343 7ffbab7cb505 89328->89343 89328->89351 89329->89322 89331 7ffbab7cb05a ERR_new ERR_set_debug 89329->89331 89332 7ffbab7cb085 89329->89332 89330->89327 89337 7ffbab7cb3ed ERR_pop_to_mark 89330->89337 89331->89284 89332->89322 89333->89284 89334 7ffbab7cb4a5 CRYPTO_free 89334->89284 89335 7ffbab7cb7ea ERR_new ERR_set_debug 89338 7ffbab7cb817 ERR_new 89335->89338 89336->89284 89337->89345 89342 7ffbab7cb821 ERR_set_debug 89338->89342 89339 7ffbab7cb486 CRYPTO_free 89339->89345 89340 7ffbab7cb8aa ERR_new 89344 7ffbab7cb887 ERR_set_debug 89340->89344 89341 7ffbab7cb7bd ERR_new ERR_set_debug 89341->89335 89348 7ffbab7cb844 ERR_new 89342->89348 89350 7ffbab7cb54e CRYPTO_memcmp 89343->89350 89343->89351 89352 7ffbab7cb57a 89343->89352 89344->89340 89345->89284 89345->89334 89345->89339 89346 7ffbab7cb87d ERR_new 89346->89344 89347 7ffbab7cb73e ERR_new ERR_set_debug 89347->89351 89348->89342 89349 7ffbab7cb850 ERR_new ERR_set_debug 89349->89346 89350->89343 89351->89335 89351->89338 89351->89340 89351->89341 89351->89345 89351->89346 89351->89347 89351->89348 89351->89349 89352->89345 89352->89351 89353 7ffbab7cb58e ERR_new 89352->89353 89353->89351 89354 7ffbab7df6b0 89364 7ffbab7df6cc 89354->89364 89355 7ffbab7df762 ERR_new ERR_set_debug 89357 7ffbab7df991 89355->89357 89356 7ffbab7dfa45 89356->89357 89358 7ffbab7dfa51 ERR_new 89356->89358 89359 7ffbab7dfa5b ERR_set_debug 89358->89359 89359->89357 89360 7ffbab7df998 89360->89357 89361 7ffbab7df9e4 ERR_new 89360->89361 89361->89359 89362 7ffbab7dfa2c 89363 7ffbab7dfa36 ERR_new 89362->89363 89363->89356 89364->89355 89364->89356 89364->89357 89364->89360 89364->89362 89365 7ffbab7dfa13 89364->89365 89366 7ffbab7dfa1d ERR_new 89365->89366 89366->89362 89367 7ff768fef98c 89368 7ff768fefb7e 89367->89368 89370 7ff768fef9ce _isindst 89367->89370 89413 7ff768fe4f08 11 API calls _get_daylight 89368->89413 89370->89368 89373 7ff768fefa4e _isindst 89370->89373 89371 7ff768fdc550 _log10_special 8 API calls 89372 7ff768fefb99 89371->89372 89388 7ff768ff6194 89373->89388 89378 7ff768fefbaa 89379 7ff768fea900 _isindst 17 API calls 89378->89379 89382 7ff768fefbbe 89379->89382 89385 7ff768fefaab 89387 7ff768fefb6e 89385->89387 89412 7ff768ff61d8 37 API calls _isindst 89385->89412 89387->89371 89389 7ff768ff61a3 89388->89389 89391 7ff768fefa6c 89388->89391 89414 7ff768ff02d8 EnterCriticalSection 89389->89414 89394 7ff768ff5598 89391->89394 89392 7ff768ff61ab 89392->89391 89393 7ff768ff6004 55 API calls 89392->89393 89393->89391 89395 7ff768ff55a1 89394->89395 89396 7ff768fefa81 89394->89396 89415 7ff768fe4f08 11 API calls _get_daylight 89395->89415 89396->89378 89400 7ff768ff55c8 89396->89400 89398 7ff768ff55a6 89416 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 89398->89416 89401 7ff768ff55d1 89400->89401 89405 7ff768fefa92 89400->89405 89417 7ff768fe4f08 11 API calls _get_daylight 89401->89417 89403 7ff768ff55d6 89418 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 89403->89418 89405->89378 89406 7ff768ff55f8 89405->89406 89407 7ff768ff5601 89406->89407 89408 7ff768fefaa3 89406->89408 89419 7ff768fe4f08 11 API calls _get_daylight 89407->89419 89408->89378 89408->89385 89410 7ff768ff5606 89420 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 89410->89420 89412->89387 89413->89387 89415->89398 89416->89396 89417->89403 89418->89405 89419->89410 89420->89408 89421 7ff768fe5628 89422 7ff768fe565f 89421->89422 89423 7ff768fe5642 89421->89423 89422->89423 89425 7ff768fe5672 CreateFileW 89422->89425 89472 7ff768fe4ee8 11 API calls _get_daylight 89423->89472 89427 7ff768fe56a6 89425->89427 89428 7ff768fe56dc 89425->89428 89426 7ff768fe5647 89473 7ff768fe4f08 11 API calls _get_daylight 89426->89473 89446 7ff768fe577c GetFileType 89427->89446 89475 7ff768fe5c04 46 API calls 3 library calls 89428->89475 89433 7ff768fe56e1 89437 7ff768fe56e5 89433->89437 89438 7ff768fe5710 89433->89438 89434 7ff768fe564f 89474 7ff768fea8e0 37 API calls _invalid_parameter_noinfo 89434->89474 89435 7ff768fe56d1 CloseHandle 89440 7ff768fe565a 89435->89440 89436 7ff768fe56bb CloseHandle 89436->89440 89476 7ff768fe4e7c 11 API calls 2 library calls 89437->89476 89477 7ff768fe59c4 89438->89477 89445 7ff768fe56ef 89445->89440 89447 7ff768fe5887 89446->89447 89448 7ff768fe57ca 89446->89448 89450 7ff768fe588f 89447->89450 89451 7ff768fe58b1 89447->89451 89449 7ff768fe57f6 GetFileInformationByHandle 89448->89449 89495 7ff768fe5b00 21 API calls _fread_nolock 89448->89495 89454 7ff768fe581f 89449->89454 89455 7ff768fe58a2 GetLastError 89449->89455 89450->89455 89456 7ff768fe5893 89450->89456 89452 7ff768fe58d4 PeekNamedPipe 89451->89452 89461 7ff768fe5872 89451->89461 89452->89461 89459 7ff768fe59c4 51 API calls 89454->89459 89498 7ff768fe4e7c 11 API calls 2 library calls 89455->89498 89497 7ff768fe4f08 11 API calls _get_daylight 89456->89497 89458 7ff768fe57e4 89458->89449 89458->89461 89463 7ff768fe582a 89459->89463 89462 7ff768fdc550 _log10_special 8 API calls 89461->89462 89465 7ff768fe56b4 89462->89465 89488 7ff768fe5924 89463->89488 89465->89435 89465->89436 89467 7ff768fe5924 10 API calls 89468 7ff768fe5849 89467->89468 89469 7ff768fe5924 10 API calls 89468->89469 89470 7ff768fe585a 89469->89470 89470->89461 89496 7ff768fe4f08 11 API calls _get_daylight 89470->89496 89472->89426 89473->89434 89474->89440 89475->89433 89476->89445 89479 7ff768fe59ec 89477->89479 89478 7ff768fe571d 89487 7ff768fe5b00 21 API calls _fread_nolock 89478->89487 89479->89478 89499 7ff768fef724 51 API calls 2 library calls 89479->89499 89481 7ff768fe5a80 89481->89478 89500 7ff768fef724 51 API calls 2 library calls 89481->89500 89483 7ff768fe5a93 89483->89478 89501 7ff768fef724 51 API calls 2 library calls 89483->89501 89485 7ff768fe5aa6 89485->89478 89502 7ff768fef724 51 API calls 2 library calls 89485->89502 89487->89445 89489 7ff768fe5940 89488->89489 89490 7ff768fe594d FileTimeToSystemTime 89488->89490 89489->89490 89491 7ff768fe5948 89489->89491 89490->89491 89492 7ff768fe5961 SystemTimeToTzSpecificLocalTime 89490->89492 89493 7ff768fdc550 _log10_special 8 API calls 89491->89493 89492->89491 89494 7ff768fe5839 89493->89494 89494->89467 89495->89458 89496->89461 89497->89461 89498->89461 89499->89481 89500->89483 89501->89485 89502->89478 89503 7ffbab79cd30 89504 7ffbab79d0b0 89503->89504 89505 7ffbab79cd39 89503->89505 89505->89504 89506 7ffbab79cd80 CRYPTO_free CRYPTO_free 89505->89506 89507 7ffbab79cdd9 7 API calls 89506->89507 89508 7ffbab79cdcf 89506->89508 89509 7ffbab7811db 89507->89509 89508->89507 89510 7ffbab79ce32 OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_free 89509->89510 89511 7ffbab79ce86 89510->89511 89512 7ffbab79ce92 CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_secure_free 89511->89512 89513 7ffbab79cf1b EVP_MD_get0_provider 89512->89513 89514 7ffbab79cf30 89512->89514 89513->89514 89515 7ffbab79cf28 EVP_MD_free 89513->89515 89516 7ffbab79cf3c EVP_MD_get0_provider 89514->89516 89517 7ffbab79cf51 89514->89517 89515->89514 89516->89517 89518 7ffbab79cf49 EVP_MD_free 89516->89518 89519 7ffbab79cf68 EVP_CIPHER_get0_provider 89517->89519 89521 7ffbab79cf87 89517->89521 89518->89517 89519->89517 89520 7ffbab79cf75 EVP_CIPHER_free 89519->89520 89520->89517 89522 7ffbab79cf9c EVP_MD_get0_provider 89521->89522 89524 7ffbab79cfbb 89521->89524 89522->89521 89523 7ffbab79cfa9 EVP_MD_free 89522->89523 89523->89521 89525 7ffbab79d03a CRYPTO_free CRYPTO_free CRYPTO_THREAD_lock_free CRYPTO_free CRYPTO_free 89524->89525 89526 7ffbab79cfd1 CRYPTO_free CRYPTO_free CRYPTO_free 89524->89526 89525->89504 89526->89525 89526->89526
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_new$R_set_debug$O_free$D_get_sizeO_memcmpR_clear_last_markR_get_flagsR_set_markX_get0_cipherX_get0_md
                                                                                                                                                                                                                                    • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                    • API String ID: 2283737721-2781224710
                                                                                                                                                                                                                                    • Opcode ID: 40243567b0c9e5d0b1d25a9c0806e483eb2da45cb6c3cb4bcf6ca79101e842da
                                                                                                                                                                                                                                    • Instruction ID: e9ab3674d077ce3457221b13367cef54ea56e094617477610e97a183a0b058f7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40243567b0c9e5d0b1d25a9c0806e483eb2da45cb6c3cb4bcf6ca79101e842da
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07828DA1A0BA8681FB639B36D4403B92290EF46744F54C03AEE6D477B5DFBEE585C301

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 230 7ffba9fd7748-7ffba9fd7760 sqlite3_libversion_number 231 7ffba9fd7766-7ffba9fd776e sqlite3_initialize 230->231 232 7ffba9fdd9c0-7ffba9fdd9c7 230->232 234 7ffba9fdd9c9-7ffba9fdd9d1 sqlite3_errstr 231->234 235 7ffba9fd7774-7ffba9fd777e call 7ffba9fd7cec 231->235 233 7ffba9fdd9d4-7ffba9fdd9de PyErr_SetString 232->233 236 7ffba9fdd9e4 233->236 234->233 240 7ffba9fd7c53-7ffba9fd7c5a sqlite3_shutdown 235->240 241 7ffba9fd7784-7ffba9fd778e call 7ffba9fd7e0c 235->241 239 7ffba9fdd9ec-7ffba9fdd9ef 236->239 242 7ffba9fdd9f1-7ffba9fdda06 PyErr_Format 239->242 243 7ffba9fdda0b-7ffba9fdda11 239->243 240->236 241->240 247 7ffba9fd7794-7ffba9fd779e call 7ffba9fd7e54 241->247 242->240 245 7ffba9fd7bec-7ffba9fd7bfe PyModule_AddIntConstant 243->245 245->240 248 7ffba9fd7c00-7ffba9fd7c0a call 7ffba9fd7dc4 245->248 247->240 253 7ffba9fd77a4-7ffba9fd77ae call 7ffba9fd7c60 247->253 248->240 254 7ffba9fd7c0c-7ffba9fd7c16 call 7ffba9fd7d7c 248->254 253->240 260 7ffba9fd77b4-7ffba9fd77be call 7ffba9fd7d34 253->260 254->240 259 7ffba9fd7c18-7ffba9fd7c3f PyModule_GetState _PyImport_GetModuleAttrString 254->259 259->240 261 7ffba9fd7c41-7ffba9fd7c4d 259->261 260->240 264 7ffba9fd77c4-7ffba9fd77ce call 7ffba9fd7ca8 260->264 264->240 267 7ffba9fd77d4-7ffba9fd77ef PyModule_GetState PyModule_AddType 264->267 267->240 268 7ffba9fd77f5-7ffba9fd7804 PyModule_AddType 267->268 268->240 269 7ffba9fd780a-7ffba9fd781c PyModule_AddType 268->269 269->240 270 7ffba9fd7822-7ffba9fd7834 PyModule_AddType 269->270 270->240 271 7ffba9fd783a-7ffba9fd784c PyModule_AddType 270->271 271->240 272 7ffba9fd7852-7ffba9fd7873 PyErr_NewException 271->272 272->240 273 7ffba9fd7879-7ffba9fd7887 PyModule_AddType 272->273 273->240 274 7ffba9fd788d-7ffba9fd78ae PyErr_NewException 273->274 274->240 275 7ffba9fd78b4-7ffba9fd78c2 PyModule_AddType 274->275 275->240 276 7ffba9fd78c8-7ffba9fd78e3 PyErr_NewException 275->276 276->240 277 7ffba9fd78e9-7ffba9fd78f7 PyModule_AddType 276->277 277->240 278 7ffba9fd78fd-7ffba9fd7918 PyErr_NewException 277->278 278->240 279 7ffba9fd791e-7ffba9fd792c PyModule_AddType 278->279 279->240 280 7ffba9fd7932-7ffba9fd794d PyErr_NewException 279->280 280->240 281 7ffba9fd7953-7ffba9fd7961 PyModule_AddType 280->281 281->240 282 7ffba9fd7967-7ffba9fd7982 PyErr_NewException 281->282 282->240 283 7ffba9fd7988-7ffba9fd7996 PyModule_AddType 282->283 283->240 284 7ffba9fd799c-7ffba9fd79b7 PyErr_NewException 283->284 284->240 285 7ffba9fd79bd-7ffba9fd79cb PyModule_AddType 284->285 285->240 286 7ffba9fd79d1-7ffba9fd79ec PyErr_NewException 285->286 286->240 287 7ffba9fd79f2-7ffba9fd7a00 PyModule_AddType 286->287 287->240 288 7ffba9fd7a06-7ffba9fd7a20 PyErr_NewException 287->288 288->240 289 7ffba9fd7a26-7ffba9fd7a34 PyModule_AddType 288->289 289->240 290 7ffba9fd7a3a-7ffba9fd7a55 PyErr_NewException 289->290 290->240 291 7ffba9fd7a5b-7ffba9fd7a69 PyModule_AddType 290->291 291->240 292 7ffba9fd7a6f-7ffba9fd7a7f PyUnicode_InternFromString 291->292 292->240 293 7ffba9fd7a85-7ffba9fd7a9c PyUnicode_InternFromString 292->293 293->240 294 7ffba9fd7aa2-7ffba9fd7ab9 PyUnicode_InternFromString 293->294 294->240 295 7ffba9fd7abf-7ffba9fd7ad6 PyUnicode_InternFromString 294->295 295->240 296 7ffba9fd7adc-7ffba9fd7af3 PyUnicode_InternFromString 295->296 296->240 297 7ffba9fd7af9-7ffba9fd7b10 PyUnicode_InternFromString 296->297 297->240 298 7ffba9fd7b16-7ffba9fd7b2d PyUnicode_InternFromString 297->298 298->240 299 7ffba9fd7b33-7ffba9fd7b4a PyUnicode_InternFromString 298->299 299->240 300 7ffba9fd7b50-7ffba9fd7b61 call 7ffba9fd7ea0 299->300 300->240 303 7ffba9fd7b67-7ffba9fd7b71 call 7ffba9fd7f10 300->303 303->240 306 7ffba9fd7b77-7ffba9fd7b90 PyModule_AddStringConstant 303->306 306->240 307 7ffba9fd7b96-7ffba9fd7bb1 sqlite3_libversion PyModule_AddStringConstant 306->307 307->240 308 7ffba9fd7bb7-7ffba9fd7bcd PyModule_AddIntConstant 307->308 308->240 309 7ffba9fd7bd3-7ffba9fd7bdd sqlite3_threadsafe 308->309 310 7ffba9fd7bdf-7ffba9fd7be2 309->310 311 7ffba9fd7c4e-7ffba9fd7c51 309->311 310->239 312 7ffba9fd7be8 310->312 311->245 312->245
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565268381.00007FFBA9FD1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FFBA9FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565248773.00007FFBA9FD0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565291712.00007FFBA9FDF000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565315297.00007FFBA9FEA000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565336276.00007FFBA9FEC000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Module_$Constant$Type$From$Err_String$Exception$InternStateUnicode_$Module$SpecType_$AttrFormatImport_sqlite3_errstrsqlite3_initializesqlite3_libversionsqlite3_libversion_numbersqlite3_shutdownsqlite3_threadsafe
                                                                                                                                                                                                                                    • String ID: 2.6.0$LEGACY_TRANSACTION_CONTROL$Unable to interpret SQLite threadsafety mode. Got %d, expected 0, 1, or 2$__adapt__$__conform__$_deprecated_version$executescript$finalize$functools$inverse$lru_cache$sqlite3.DataError$sqlite3.DatabaseError$sqlite3.Error$sqlite3.IntegrityError$sqlite3.InterfaceError$sqlite3.InternalError$sqlite3.NotSupportedError$sqlite3.OperationalError$sqlite3.ProgrammingError$sqlite3.Warning$sqlite3: SQLite 3.15.2 or higher required$sqlite_version$step$threadsafety$upper$value
                                                                                                                                                                                                                                    • API String ID: 3715894170-3866596240
                                                                                                                                                                                                                                    • Opcode ID: d66fe6f16998d32a9e50ef5c17bca505dee0c90525ebf535ddd0d9b5cd761a1e
                                                                                                                                                                                                                                    • Instruction ID: 49b2c356ffb6fd886075033547df2f9bef4ab31eadc9f69a41c90ad07a64e80e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d66fe6f16998d32a9e50ef5c17bca505dee0c90525ebf535ddd0d9b5cd761a1e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83E1C4E0B1AB9396FA479F35E85463523A1AF45F89B489435CD1ECA690EF2FF054A200

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 313 7ffbab79cd30-7ffbab79cd33 314 7ffbab79d0b5 313->314 315 7ffbab79cd39-7ffbab79cd5a call 7ffbab781325 313->315 318 7ffbab79d0b0-7ffbab79d0b4 315->318 319 7ffbab79cd60-7ffbab79cdcd call 7ffbab7fd90b CRYPTO_free * 2 315->319 318->314 322 7ffbab79cdd9-7ffbab79ce2d CRYPTO_free_ex_data OPENSSL_LH_free X509_STORE_free CTLOG_STORE_free OPENSSL_sk_free * 3 call 7ffbab7811db 319->322 323 7ffbab79cdcf-7ffbab79cdd4 call 7ffbab781da2 319->323 326 7ffbab79ce32-7ffbab79cf19 OPENSSL_sk_pop_free * 3 OPENSSL_sk_free call 7ffbab781811 call 7ffbab781032 CRYPTO_free * 4 CRYPTO_secure_free 322->326 323->322 331 7ffbab79cf1b-7ffbab79cf26 EVP_MD_get0_provider 326->331 332 7ffbab79cf30-7ffbab79cf3a 326->332 331->332 333 7ffbab79cf28-7ffbab79cf2b EVP_MD_free 331->333 334 7ffbab79cf3c-7ffbab79cf47 EVP_MD_get0_provider 332->334 335 7ffbab79cf51-7ffbab79cf5e 332->335 333->332 334->335 336 7ffbab79cf49-7ffbab79cf4c EVP_MD_free 334->336 337 7ffbab79cf60-7ffbab79cf66 335->337 336->335 338 7ffbab79cf68-7ffbab79cf73 EVP_CIPHER_get0_provider 337->338 339 7ffbab79cf7d-7ffbab79cf85 337->339 338->339 340 7ffbab79cf75-7ffbab79cf78 EVP_CIPHER_free 338->340 339->337 341 7ffbab79cf87-7ffbab79cf8e 339->341 340->339 342 7ffbab79cf94-7ffbab79cf9a 341->342 343 7ffbab79cf9c-7ffbab79cfa7 EVP_MD_get0_provider 342->343 344 7ffbab79cfb1-7ffbab79cfb9 342->344 343->344 345 7ffbab79cfa9-7ffbab79cfac EVP_MD_free 343->345 344->342 346 7ffbab79cfbb-7ffbab79cfcc 344->346 345->344 347 7ffbab79d03a-7ffbab79d0ab CRYPTO_free * 2 CRYPTO_THREAD_lock_free CRYPTO_free * 2 346->347 348 7ffbab79cfce 346->348 347->318 349 7ffbab79cfd1-7ffbab79d038 CRYPTO_free * 3 348->349 349->347 349->349
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_free$L_sk_free$D_freeD_get0_providerL_sk_pop_free$E_free$D_lock_freeH_freeO_free_ex_dataO_secure_freeR_freeR_get0_providerX509_
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                                                    • API String ID: 234229340-1080266419
                                                                                                                                                                                                                                    • Opcode ID: f7e90b002c0f20001dbf9e5a2de404a379799662cee41334dc9c8a45caab9bf3
                                                                                                                                                                                                                                    • Instruction ID: ae517711db9d61dac0db1f25591cb8f52967664ab20b72b52d088caa6455846a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7e90b002c0f20001dbf9e5a2de404a379799662cee41334dc9c8a45caab9bf3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB9152A1A0A64390EB42EF36D5512BC2721EF85B84F449132DE2D0B6BADFADE155C314

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 350 7ff768fd1000-7ff768fd3806 call 7ff768fdfe18 call 7ff768fdfe20 call 7ff768fdc850 call 7ff768fe53f0 call 7ff768fe5484 call 7ff768fd36b0 364 7ff768fd3814-7ff768fd3836 call 7ff768fd1950 350->364 365 7ff768fd3808-7ff768fd380f 350->365 371 7ff768fd391b-7ff768fd3931 call 7ff768fd45c0 364->371 372 7ff768fd383c-7ff768fd3856 call 7ff768fd1c80 364->372 366 7ff768fd3c97-7ff768fd3cb2 call 7ff768fdc550 365->366 377 7ff768fd3933-7ff768fd3960 call 7ff768fd7f90 371->377 378 7ff768fd396a-7ff768fd397f call 7ff768fd2710 371->378 376 7ff768fd385b-7ff768fd389b call 7ff768fd8830 372->376 385 7ff768fd38c1-7ff768fd38cc call 7ff768fe4f30 376->385 386 7ff768fd389d-7ff768fd38a3 376->386 388 7ff768fd3984-7ff768fd39a6 call 7ff768fd1c80 377->388 389 7ff768fd3962-7ff768fd3965 call 7ff768fe004c 377->389 390 7ff768fd3c8f 378->390 398 7ff768fd38d2-7ff768fd38e1 call 7ff768fd8830 385->398 399 7ff768fd39fc-7ff768fd3a2a call 7ff768fd8940 call 7ff768fd89a0 * 3 385->399 391 7ff768fd38a5-7ff768fd38ad 386->391 392 7ff768fd38af-7ff768fd38bd call 7ff768fd89a0 386->392 403 7ff768fd39b0-7ff768fd39b9 388->403 389->378 390->366 391->392 392->385 407 7ff768fd39f4-7ff768fd39f7 call 7ff768fe4f30 398->407 408 7ff768fd38e7-7ff768fd38ed 398->408 426 7ff768fd3a2f-7ff768fd3a3e call 7ff768fd8830 399->426 403->403 406 7ff768fd39bb-7ff768fd39d8 call 7ff768fd1950 403->406 406->376 415 7ff768fd39de-7ff768fd39ef call 7ff768fd2710 406->415 407->399 413 7ff768fd38f0-7ff768fd38fc 408->413 416 7ff768fd3905-7ff768fd3908 413->416 417 7ff768fd38fe-7ff768fd3903 413->417 415->390 416->407 420 7ff768fd390e-7ff768fd3916 call 7ff768fe4f30 416->420 417->413 417->416 420->426 429 7ff768fd3a44-7ff768fd3a47 426->429 430 7ff768fd3b45-7ff768fd3b53 426->430 429->430 431 7ff768fd3a4d-7ff768fd3a50 429->431 432 7ff768fd3a67 430->432 433 7ff768fd3b59-7ff768fd3b5d 430->433 434 7ff768fd3b14-7ff768fd3b17 431->434 435 7ff768fd3a56-7ff768fd3a5a 431->435 436 7ff768fd3a6b-7ff768fd3a90 call 7ff768fe4f30 432->436 433->436 438 7ff768fd3b2f-7ff768fd3b40 call 7ff768fd2710 434->438 439 7ff768fd3b19-7ff768fd3b1d 434->439 435->434 437 7ff768fd3a60 435->437 445 7ff768fd3a92-7ff768fd3aa6 call 7ff768fd8940 436->445 446 7ff768fd3aab-7ff768fd3ac0 436->446 437->432 447 7ff768fd3c7f-7ff768fd3c87 438->447 439->438 441 7ff768fd3b1f-7ff768fd3b2a 439->441 441->436 445->446 449 7ff768fd3ac6-7ff768fd3aca 446->449 450 7ff768fd3be8-7ff768fd3bfa call 7ff768fd8830 446->450 447->390 452 7ff768fd3ad0-7ff768fd3ae8 call 7ff768fe5250 449->452 453 7ff768fd3bcd-7ff768fd3be2 call 7ff768fd1940 449->453 458 7ff768fd3bfc-7ff768fd3c02 450->458 459 7ff768fd3c2e 450->459 461 7ff768fd3b62-7ff768fd3b7a call 7ff768fe5250 452->461 462 7ff768fd3aea-7ff768fd3b02 call 7ff768fe5250 452->462 453->449 453->450 464 7ff768fd3c04-7ff768fd3c1c 458->464 465 7ff768fd3c1e-7ff768fd3c2c 458->465 463 7ff768fd3c31-7ff768fd3c40 call 7ff768fe4f30 459->463 475 7ff768fd3b7c-7ff768fd3b80 461->475 476 7ff768fd3b87-7ff768fd3b9f call 7ff768fe5250 461->476 462->453 472 7ff768fd3b08-7ff768fd3b0f 462->472 473 7ff768fd3c46-7ff768fd3c4a 463->473 474 7ff768fd3d41-7ff768fd3d63 call 7ff768fd44e0 463->474 464->463 465->463 472->453 478 7ff768fd3cd4-7ff768fd3ce6 call 7ff768fd8830 473->478 479 7ff768fd3c50-7ff768fd3c5f call 7ff768fd90e0 473->479 489 7ff768fd3d65-7ff768fd3d6f call 7ff768fd4630 474->489 490 7ff768fd3d71-7ff768fd3d82 call 7ff768fd1c80 474->490 475->476 485 7ff768fd3ba1-7ff768fd3ba5 476->485 486 7ff768fd3bac-7ff768fd3bc4 call 7ff768fe5250 476->486 494 7ff768fd3d35-7ff768fd3d3c 478->494 495 7ff768fd3ce8-7ff768fd3ceb 478->495 492 7ff768fd3cb3-7ff768fd3cbd call 7ff768fd8660 479->492 493 7ff768fd3c61 479->493 485->486 486->453 507 7ff768fd3bc6 486->507 503 7ff768fd3d87-7ff768fd3d96 489->503 490->503 512 7ff768fd3cbf-7ff768fd3cc6 492->512 513 7ff768fd3cc8-7ff768fd3ccf 492->513 500 7ff768fd3c68 call 7ff768fd2710 493->500 494->500 495->494 501 7ff768fd3ced-7ff768fd3d10 call 7ff768fd1c80 495->501 514 7ff768fd3c6d-7ff768fd3c77 500->514 518 7ff768fd3d12-7ff768fd3d26 call 7ff768fd2710 call 7ff768fe4f30 501->518 519 7ff768fd3d2b-7ff768fd3d33 call 7ff768fe4f30 501->519 504 7ff768fd3dbc-7ff768fd3dd2 call 7ff768fd9390 503->504 505 7ff768fd3d98-7ff768fd3d9f 503->505 521 7ff768fd3dd4 504->521 522 7ff768fd3de0-7ff768fd3dfc SetDllDirectoryW 504->522 505->504 510 7ff768fd3da1-7ff768fd3da5 505->510 507->453 510->504 516 7ff768fd3da7-7ff768fd3db6 LoadLibraryExW 510->516 512->500 513->503 514->447 516->504 518->514 519->503 521->522 526 7ff768fd3e02-7ff768fd3e11 call 7ff768fd8830 522->526 527 7ff768fd3ef9-7ff768fd3f00 522->527 539 7ff768fd3e13-7ff768fd3e19 526->539 540 7ff768fd3e2a-7ff768fd3e34 call 7ff768fe4f30 526->540 529 7ff768fd3f06-7ff768fd3f0d 527->529 530 7ff768fd4000-7ff768fd4008 527->530 529->530 533 7ff768fd3f13-7ff768fd3f1d call 7ff768fd33c0 529->533 534 7ff768fd402d-7ff768fd4042 call 7ff768fd36a0 call 7ff768fd3360 call 7ff768fd3670 530->534 535 7ff768fd400a-7ff768fd4027 PostMessageW GetMessageW 530->535 533->514 547 7ff768fd3f23-7ff768fd3f37 call 7ff768fd90c0 533->547 561 7ff768fd4047-7ff768fd405f call 7ff768fd6fc0 call 7ff768fd6d70 534->561 535->534 544 7ff768fd3e25-7ff768fd3e27 539->544 545 7ff768fd3e1b-7ff768fd3e23 539->545 549 7ff768fd3eea-7ff768fd3ef4 call 7ff768fd8940 540->549 550 7ff768fd3e3a-7ff768fd3e40 540->550 544->540 545->544 559 7ff768fd3f5c-7ff768fd3f9f call 7ff768fd8940 call 7ff768fd89e0 call 7ff768fd6fc0 call 7ff768fd6d70 call 7ff768fd88e0 547->559 560 7ff768fd3f39-7ff768fd3f56 PostMessageW GetMessageW 547->560 549->527 550->549 554 7ff768fd3e46-7ff768fd3e4c 550->554 557 7ff768fd3e4e-7ff768fd3e50 554->557 558 7ff768fd3e57-7ff768fd3e59 554->558 563 7ff768fd3e5f-7ff768fd3e7b call 7ff768fd6dc0 call 7ff768fd7340 557->563 564 7ff768fd3e52 557->564 558->527 558->563 598 7ff768fd3fa1-7ff768fd3fb7 call 7ff768fd8ed0 call 7ff768fd88e0 559->598 599 7ff768fd3fed-7ff768fd3ffb call 7ff768fd1900 559->599 560->559 578 7ff768fd3e86-7ff768fd3e8d 563->578 579 7ff768fd3e7d-7ff768fd3e84 563->579 564->527 582 7ff768fd3e8f-7ff768fd3e9c call 7ff768fd6e00 578->582 583 7ff768fd3ea7-7ff768fd3eb1 call 7ff768fd71b0 578->583 581 7ff768fd3ed3-7ff768fd3ee8 call 7ff768fd2a50 call 7ff768fd6fc0 call 7ff768fd6d70 579->581 581->527 582->583 592 7ff768fd3e9e-7ff768fd3ea5 582->592 593 7ff768fd3eb3-7ff768fd3eba 583->593 594 7ff768fd3ebc-7ff768fd3eca call 7ff768fd74f0 583->594 592->581 593->581 594->527 607 7ff768fd3ecc 594->607 598->599 611 7ff768fd3fb9-7ff768fd3fce 598->611 599->514 607->581 612 7ff768fd3fd0-7ff768fd3fe3 call 7ff768fd2710 call 7ff768fd1900 611->612 613 7ff768fd3fe8 call 7ff768fd2a50 611->613 612->514 613->599
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                    • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                    • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                    • Opcode ID: 0fbc70c4027613d0d861555d20556e9b1b6679d528821aa3e7ef290c14fd0fef
                                                                                                                                                                                                                                    • Instruction ID: 0779dddddf2323bc1b93d4bbb82e6cc06a64fc1d9c982af521f937ed362bc020
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fbc70c4027613d0d861555d20556e9b1b6679d528821aa3e7ef290c14fd0fef
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41327932A0C692D1FB29BB2194543F9E7A1AF44780FC84436DB4D472D6EF2CE55AC329

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 855 7ff768ff5c00-7ff768ff5c3b call 7ff768ff5588 call 7ff768ff5590 call 7ff768ff55f8 862 7ff768ff5e65-7ff768ff5eb1 call 7ff768fea900 call 7ff768ff5588 call 7ff768ff5590 call 7ff768ff55f8 855->862 863 7ff768ff5c41-7ff768ff5c4c call 7ff768ff5598 855->863 888 7ff768ff5fef-7ff768ff605d call 7ff768fea900 call 7ff768ff1578 862->888 889 7ff768ff5eb7-7ff768ff5ec2 call 7ff768ff5598 862->889 863->862 869 7ff768ff5c52-7ff768ff5c5c 863->869 871 7ff768ff5c7e-7ff768ff5c82 869->871 872 7ff768ff5c5e-7ff768ff5c61 869->872 874 7ff768ff5c85-7ff768ff5c8d 871->874 873 7ff768ff5c64-7ff768ff5c6f 872->873 876 7ff768ff5c71-7ff768ff5c78 873->876 877 7ff768ff5c7a-7ff768ff5c7c 873->877 874->874 878 7ff768ff5c8f-7ff768ff5ca2 call 7ff768fed5fc 874->878 876->873 876->877 877->871 881 7ff768ff5cab-7ff768ff5cb9 877->881 886 7ff768ff5ca4-7ff768ff5ca6 call 7ff768fea948 878->886 887 7ff768ff5cba-7ff768ff5cc6 call 7ff768fea948 878->887 886->881 896 7ff768ff5ccd-7ff768ff5cd5 887->896 909 7ff768ff605f-7ff768ff6066 888->909 910 7ff768ff606b-7ff768ff606e 888->910 889->888 898 7ff768ff5ec8-7ff768ff5ed3 call 7ff768ff55c8 889->898 896->896 899 7ff768ff5cd7-7ff768ff5ce8 call 7ff768ff0474 896->899 898->888 907 7ff768ff5ed9-7ff768ff5efc call 7ff768fea948 GetTimeZoneInformation 898->907 899->862 908 7ff768ff5cee-7ff768ff5d44 call 7ff768ffa4d0 * 4 call 7ff768ff5b1c 899->908 925 7ff768ff5fc4-7ff768ff5fee call 7ff768ff5580 call 7ff768ff5570 call 7ff768ff5578 907->925 926 7ff768ff5f02-7ff768ff5f23 907->926 967 7ff768ff5d46-7ff768ff5d4a 908->967 913 7ff768ff60fb-7ff768ff60fe 909->913 914 7ff768ff60a5-7ff768ff60b8 call 7ff768fed5fc 910->914 915 7ff768ff6070 910->915 916 7ff768ff6073 913->916 917 7ff768ff6104-7ff768ff610c call 7ff768ff5c00 913->917 930 7ff768ff60c3-7ff768ff60de call 7ff768ff1578 914->930 931 7ff768ff60ba 914->931 915->916 921 7ff768ff6078-7ff768ff60a4 call 7ff768fea948 call 7ff768fdc550 916->921 922 7ff768ff6073 call 7ff768ff5e7c 916->922 917->921 922->921 932 7ff768ff5f25-7ff768ff5f2b 926->932 933 7ff768ff5f2e-7ff768ff5f35 926->933 955 7ff768ff60e5-7ff768ff60f7 call 7ff768fea948 930->955 956 7ff768ff60e0-7ff768ff60e3 930->956 939 7ff768ff60bc-7ff768ff60c1 call 7ff768fea948 931->939 932->933 941 7ff768ff5f49 933->941 942 7ff768ff5f37-7ff768ff5f3f 933->942 939->915 946 7ff768ff5f4b-7ff768ff5fbf call 7ff768ffa4d0 * 4 call 7ff768ff2b5c call 7ff768ff6114 * 2 941->946 942->941 943 7ff768ff5f41-7ff768ff5f47 942->943 943->946 946->925 955->913 956->939 969 7ff768ff5d50-7ff768ff5d54 967->969 970 7ff768ff5d4c 967->970 969->967 972 7ff768ff5d56-7ff768ff5d7b call 7ff768fe6b58 969->972 970->969 978 7ff768ff5d7e-7ff768ff5d82 972->978 980 7ff768ff5d84-7ff768ff5d8f 978->980 981 7ff768ff5d91-7ff768ff5d95 978->981 980->981 983 7ff768ff5d97-7ff768ff5d9b 980->983 981->978 985 7ff768ff5d9d-7ff768ff5dc5 call 7ff768fe6b58 983->985 986 7ff768ff5e1c-7ff768ff5e20 983->986 995 7ff768ff5de3-7ff768ff5de7 985->995 996 7ff768ff5dc7 985->996 989 7ff768ff5e22-7ff768ff5e24 986->989 990 7ff768ff5e27-7ff768ff5e34 986->990 989->990 991 7ff768ff5e36-7ff768ff5e4c call 7ff768ff5b1c 990->991 992 7ff768ff5e4f-7ff768ff5e5e call 7ff768ff5580 call 7ff768ff5570 990->992 991->992 992->862 995->986 1001 7ff768ff5de9-7ff768ff5e07 call 7ff768fe6b58 995->1001 999 7ff768ff5dca-7ff768ff5dd1 996->999 999->995 1002 7ff768ff5dd3-7ff768ff5de1 999->1002 1007 7ff768ff5e13-7ff768ff5e1a 1001->1007 1002->995 1002->999 1007->986 1008 7ff768ff5e09-7ff768ff5e0d 1007->1008 1008->986 1009 7ff768ff5e0f 1008->1009 1009->1007
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5C45
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF55AC
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: HeapFree.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF768FEA8DF,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEA909
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF768FEA8DF,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEA92E
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5C34
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF560C
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EAA
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EBB
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5ECC
                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF768FF610C), ref: 00007FF768FF5EF3
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                    • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                    • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                    • Instruction ID: b568d863245522165f4b4044c7a1c249f9f264ce4c46c2af929155643b95c55a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52D1B136A08652C6E720BF25D4811F9E7A1FF98798FC88136EA0D47695EF3CE441C768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1130 7ff768ff6964-7ff768ff69d7 call 7ff768ff6698 1133 7ff768ff69f1-7ff768ff69fb call 7ff768fe8520 1130->1133 1134 7ff768ff69d9-7ff768ff69e2 call 7ff768fe4ee8 1130->1134 1140 7ff768ff6a16-7ff768ff6a7f CreateFileW 1133->1140 1141 7ff768ff69fd-7ff768ff6a14 call 7ff768fe4ee8 call 7ff768fe4f08 1133->1141 1139 7ff768ff69e5-7ff768ff69ec call 7ff768fe4f08 1134->1139 1153 7ff768ff6d32-7ff768ff6d52 1139->1153 1144 7ff768ff6a81-7ff768ff6a87 1140->1144 1145 7ff768ff6afc-7ff768ff6b07 GetFileType 1140->1145 1141->1139 1150 7ff768ff6ac9-7ff768ff6af7 GetLastError call 7ff768fe4e7c 1144->1150 1151 7ff768ff6a89-7ff768ff6a8d 1144->1151 1147 7ff768ff6b09-7ff768ff6b44 GetLastError call 7ff768fe4e7c CloseHandle 1145->1147 1148 7ff768ff6b5a-7ff768ff6b61 1145->1148 1147->1139 1164 7ff768ff6b4a-7ff768ff6b55 call 7ff768fe4f08 1147->1164 1156 7ff768ff6b63-7ff768ff6b67 1148->1156 1157 7ff768ff6b69-7ff768ff6b6c 1148->1157 1150->1139 1151->1150 1158 7ff768ff6a8f-7ff768ff6ac7 CreateFileW 1151->1158 1162 7ff768ff6b72-7ff768ff6bc7 call 7ff768fe8438 1156->1162 1157->1162 1163 7ff768ff6b6e 1157->1163 1158->1145 1158->1150 1168 7ff768ff6be6-7ff768ff6c17 call 7ff768ff6418 1162->1168 1169 7ff768ff6bc9-7ff768ff6bd5 call 7ff768ff68a0 1162->1169 1163->1162 1164->1139 1176 7ff768ff6c1d-7ff768ff6c5f 1168->1176 1177 7ff768ff6c19-7ff768ff6c1b 1168->1177 1169->1168 1175 7ff768ff6bd7 1169->1175 1178 7ff768ff6bd9-7ff768ff6be1 call 7ff768feaac0 1175->1178 1179 7ff768ff6c81-7ff768ff6c8c 1176->1179 1180 7ff768ff6c61-7ff768ff6c65 1176->1180 1177->1178 1178->1153 1183 7ff768ff6c92-7ff768ff6c96 1179->1183 1184 7ff768ff6d30 1179->1184 1180->1179 1182 7ff768ff6c67-7ff768ff6c7c 1180->1182 1182->1179 1183->1184 1185 7ff768ff6c9c-7ff768ff6ce1 CloseHandle CreateFileW 1183->1185 1184->1153 1187 7ff768ff6d16-7ff768ff6d2b 1185->1187 1188 7ff768ff6ce3-7ff768ff6d11 GetLastError call 7ff768fe4e7c call 7ff768fe8660 1185->1188 1187->1184 1188->1187
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1617910340-0
                                                                                                                                                                                                                                    • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                    • Instruction ID: ca713080c370f855098bcd06a2afdbbac3ea4038964200aa91d678ba8256c294
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FC1BF32B28A42C6EB10EFA9C4912ACB761FB49B98F854239EB1E57794DF3CD451C314
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EAA
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF560C
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5EBB
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF55AC
                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF768FF5ECC
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FF55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FF55DC
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: HeapFree.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF768FF610C), ref: 00007FF768FF5EF3
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                    • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                    • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                    • Instruction ID: ceda1f08e10fd5193c75a86659a0682f18b98b89eec7193aa04a0000e0221b77
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4515032A08642C6E710FF61D8815E9E761FF8C784FC98136EA4D47696EF3CE4418768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                    • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                    • Instruction ID: 72fb12b1109469ba19a8d5a5faf25375c2d357c0b4fda231a84c19fff694fbb3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDF0C832A18742C6F7A09FA0B4997A6F390AF84324F840339DB6D026D4DF3CD049CA18
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: InfoSystem
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 31276548-0
                                                                                                                                                                                                                                    • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                    • Instruction ID: 4481acdf5760a4e1e6c27053b595b2826d036608ebaa40bd837666685d358de0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FA1F9A5A0BB4789FE5B8F75E8D423822A0BF65B84F540539CE0E87791DF7DF448A200

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 619 7ff768fd1950-7ff768fd198b call 7ff768fd45c0 622 7ff768fd1991-7ff768fd19d1 call 7ff768fd7f90 619->622 623 7ff768fd1c4e-7ff768fd1c72 call 7ff768fdc550 619->623 628 7ff768fd1c3b-7ff768fd1c3e call 7ff768fe004c 622->628 629 7ff768fd19d7-7ff768fd19e7 call 7ff768fe06d4 622->629 633 7ff768fd1c43-7ff768fd1c4b 628->633 634 7ff768fd1a08-7ff768fd1a24 call 7ff768fe039c 629->634 635 7ff768fd19e9-7ff768fd1a03 call 7ff768fe4f08 call 7ff768fd2910 629->635 633->623 641 7ff768fd1a45-7ff768fd1a5a call 7ff768fe4f28 634->641 642 7ff768fd1a26-7ff768fd1a40 call 7ff768fe4f08 call 7ff768fd2910 634->642 635->628 649 7ff768fd1a7b-7ff768fd1afc call 7ff768fd1c80 * 2 call 7ff768fe06d4 641->649 650 7ff768fd1a5c-7ff768fd1a76 call 7ff768fe4f08 call 7ff768fd2910 641->650 642->628 661 7ff768fd1b01-7ff768fd1b14 call 7ff768fe4f44 649->661 650->628 664 7ff768fd1b35-7ff768fd1b4e call 7ff768fe039c 661->664 665 7ff768fd1b16-7ff768fd1b30 call 7ff768fe4f08 call 7ff768fd2910 661->665 670 7ff768fd1b6f-7ff768fd1b8b call 7ff768fe0110 664->670 671 7ff768fd1b50-7ff768fd1b6a call 7ff768fe4f08 call 7ff768fd2910 664->671 665->628 679 7ff768fd1b8d-7ff768fd1b99 call 7ff768fd2710 670->679 680 7ff768fd1b9e-7ff768fd1bac 670->680 671->628 679->628 680->628 681 7ff768fd1bb2-7ff768fd1bb9 680->681 684 7ff768fd1bc1-7ff768fd1bc7 681->684 686 7ff768fd1be0-7ff768fd1bef 684->686 687 7ff768fd1bc9-7ff768fd1bd6 684->687 686->686 688 7ff768fd1bf1-7ff768fd1bfa 686->688 687->688 689 7ff768fd1c0f 688->689 690 7ff768fd1bfc-7ff768fd1bff 688->690 692 7ff768fd1c11-7ff768fd1c24 689->692 690->689 691 7ff768fd1c01-7ff768fd1c04 690->691 691->689 693 7ff768fd1c06-7ff768fd1c09 691->693 694 7ff768fd1c26 692->694 695 7ff768fd1c2d-7ff768fd1c39 692->695 693->689 696 7ff768fd1c0b-7ff768fd1c0d 693->696 694->695 695->628 695->684 696->692
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD7F90: _fread_nolock.LIBCMT ref: 00007FF768FD803A
                                                                                                                                                                                                                                    • _fread_nolock.LIBCMT ref: 00007FF768FD1A1B
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF768FD1B6A), ref: 00007FF768FD295E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                    • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                    • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                    • Opcode ID: 85af813c0b0c69426d4f81882584102d3122cb9bfe94396efcbe029e9c31af02
                                                                                                                                                                                                                                    • Instruction ID: 21c48ade94adb16062a6b9f52022e71c40c6881389c7de0d3db17a5fcc01677d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85af813c0b0c69426d4f81882584102d3122cb9bfe94396efcbe029e9c31af02
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A818F71A0C686C6EB60FB24D0447F9F3A1EF88784F844436DA8D87785DE3CE5868768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 697 7ffbab7decc0-7ffbab7decf1 call 7ffbab781325 700 7ffbab7decf3-7ffbab7decfa 697->700 701 7ffbab7ded01-7ffbab7ded59 697->701 700->701 702 7ffbab7ded68-7ffbab7ded6c 701->702 703 7ffbab7ded5b-7ffbab7ded65 701->703 704 7ffbab7ded70-7ffbab7ded75 702->704 703->702 705 7ffbab7ded77-7ffbab7ded7a 704->705 706 7ffbab7dedb4-7ffbab7dedca 704->706 709 7ffbab7dee94-7ffbab7deeaa 705->709 710 7ffbab7ded80-7ffbab7ded83 705->710 707 7ffbab7dedd3 call 7ffbab782252 706->707 708 7ffbab7dedcc-7ffbab7dedd1 call 7ffbab7826a8 706->708 719 7ffbab7dedd8-7ffbab7dedda 707->719 708->719 715 7ffbab7deeb3 call 7ffbab7811c7 709->715 716 7ffbab7deeac-7ffbab7deeb1 call 7ffbab7815e1 709->716 711 7ffbab7ded89-7ffbab7ded8c 710->711 712 7ffbab7def80-7ffbab7def85 ERR_new 710->712 723 7ffbab7ded92-7ffbab7ded98 711->723 720 7ffbab7def8a-7ffbab7defa8 ERR_set_debug 712->720 724 7ffbab7deeb8-7ffbab7deeba 715->724 716->724 725 7ffbab7df053 719->725 726 7ffbab7dede0-7ffbab7dede3 719->726 727 7ffbab7df048-7ffbab7df04e call 7ffbab781d8e 720->727 723->702 728 7ffbab7ded9a-7ffbab7dedaa 723->728 724->725 729 7ffbab7deec0-7ffbab7deed8 724->729 731 7ffbab7df055-7ffbab7df06c 725->731 732 7ffbab7dede5-7ffbab7dedf7 726->732 733 7ffbab7dee01-7ffbab7dee0d 726->733 727->725 728->706 734 7ffbab7df011-7ffbab7df01b ERR_new 729->734 735 7ffbab7deede-7ffbab7def04 729->735 736 7ffbab7dedf9 732->736 737 7ffbab7dedfe 732->737 733->725 739 7ffbab7dee13-7ffbab7dee23 733->739 734->720 741 7ffbab7def0a-7ffbab7def0d 735->741 742 7ffbab7deff6-7ffbab7deffa 735->742 736->737 737->733 751 7ffbab7dee29-7ffbab7dee37 739->751 752 7ffbab7df020-7ffbab7df042 ERR_new ERR_set_debug 739->752 746 7ffbab7defd7-7ffbab7defe5 741->746 747 7ffbab7def13-7ffbab7def16 741->747 743 7ffbab7df002-7ffbab7df00c ERR_set_debug ERR_new 742->743 744 7ffbab7deffc-7ffbab7df000 742->744 743->727 744->725 744->743 748 7ffbab7defe7-7ffbab7defea call 7ffbab782540 746->748 749 7ffbab7defef-7ffbab7deff4 746->749 753 7ffbab7def18-7ffbab7def1b 747->753 754 7ffbab7def20-7ffbab7def2e 747->754 748->749 749->731 756 7ffbab7dee39-7ffbab7dee3c 751->756 757 7ffbab7dee85-7ffbab7dee8d 751->757 752->727 753->704 754->704 756->757 758 7ffbab7dee3e-7ffbab7dee5f BUF_MEM_grow_clean 756->758 757->709 759 7ffbab7dee65-7ffbab7dee68 758->759 760 7ffbab7defad-7ffbab7defd5 ERR_new ERR_set_debug 758->760 759->760 761 7ffbab7dee6e-7ffbab7dee83 759->761 760->727 761->757
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem.c$read_state_machine
                                                                                                                                                                                                                                    • API String ID: 0-3323778802
                                                                                                                                                                                                                                    • Opcode ID: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                    • Instruction ID: 6dc7b7927e907dca14c51578f5a0d3c34439b8df93e5bc93daa29a06201fa95d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24918FA1A0B64285FB539B75D4403B92790EF44B88F94C136DE6D4BAB5CFBCE486CB40

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                    • String ID: P%
                                                                                                                                                                                                                                    • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                    • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                    • Instruction ID: edc931e38ac33de610ff66f460a579601f857b84c5df503cd8449a3c09bcbf0a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1351E636604BA1C6D624AF26A4182BAF7A1FB98B61F044125EBDE43694DF3CD085DB24

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 772 7ffbab7df6b0-7ffbab7df6dc call 7ffbab781325 775 7ffbab7df6ec-7ffbab7df73c 772->775 776 7ffbab7df6de-7ffbab7df6e5 772->776 777 7ffbab7df740-7ffbab7df745 775->777 776->775 778 7ffbab7df954-7ffbab7df957 777->778 779 7ffbab7df74b-7ffbab7df74e 777->779 782 7ffbab7df959-7ffbab7df96b 778->782 783 7ffbab7df974-7ffbab7df97d 778->783 780 7ffbab7df78a-7ffbab7df799 779->780 781 7ffbab7df750-7ffbab7df753 779->781 800 7ffbab7df7b1-7ffbab7df7ce 780->800 801 7ffbab7df79b-7ffbab7df7a5 780->801 786 7ffbab7df759-7ffbab7df75c 781->786 787 7ffbab7df8ab-7ffbab7df8ba 781->787 784 7ffbab7df972 782->784 785 7ffbab7df96d 782->785 794 7ffbab7df983-7ffbab7df986 783->794 795 7ffbab7dfa45-7ffbab7dfa49 783->795 784->783 785->784 789 7ffbab7df925-7ffbab7df92b call 7ffbab7e10e2 786->789 790 7ffbab7df762-7ffbab7df785 ERR_new ERR_set_debug 786->790 791 7ffbab7df8ca-7ffbab7df8d0 787->791 792 7ffbab7df8bc-7ffbab7df8c0 787->792 808 7ffbab7df92d-7ffbab7df933 789->808 796 7ffbab7dfa74-7ffbab7dfa7f call 7ffbab781d8e 790->796 798 7ffbab7df8ea-7ffbab7df901 791->798 799 7ffbab7df8d2-7ffbab7df8d5 791->799 792->791 797 7ffbab7df8c2-7ffbab7df8c5 call 7ffbab781cf8 792->797 804 7ffbab7df998-7ffbab7df99f 794->804 805 7ffbab7df988-7ffbab7df98b 794->805 806 7ffbab7dfa51-7ffbab7dfa56 ERR_new 795->806 807 7ffbab7dfa4b-7ffbab7dfa4f 795->807 817 7ffbab7dfa84 796->817 797->791 802 7ffbab7df90a call 7ffbab781528 798->802 803 7ffbab7df903-7ffbab7df908 call 7ffbab781294 798->803 799->798 811 7ffbab7df8d7-7ffbab7df8e8 799->811 800->817 820 7ffbab7df7d4-7ffbab7df7dc 800->820 801->800 822 7ffbab7df90f-7ffbab7df911 802->822 803->822 824 7ffbab7df9ca-7ffbab7df9d8 call 7ffbab781b9a 804->824 805->777 815 7ffbab7df991-7ffbab7df993 805->815 816 7ffbab7dfa5b-7ffbab7dfa6e ERR_set_debug 806->816 807->806 807->817 808->777 818 7ffbab7df939-7ffbab7df943 808->818 811->822 823 7ffbab7dfa86-7ffbab7dfa9e 815->823 816->796 817->823 818->778 825 7ffbab7df7f1-7ffbab7df804 call 7ffbab781389 820->825 826 7ffbab7df7de-7ffbab7df7ec 820->826 822->817 827 7ffbab7df917-7ffbab7df91e 822->827 832 7ffbab7df9da-7ffbab7df9de 824->832 833 7ffbab7df9e4-7ffbab7df9ee ERR_new 824->833 834 7ffbab7df80a-7ffbab7df82b 825->834 835 7ffbab7dfa2c-7ffbab7dfa3b call 7ffbab781b9a ERR_new 825->835 826->777 827->789 832->817 832->833 833->816 834->835 839 7ffbab7df831-7ffbab7df83c 834->839 835->795 840 7ffbab7df872-7ffbab7df893 839->840 841 7ffbab7df83e-7ffbab7df84a 839->841 844 7ffbab7df899-7ffbab7df8a5 call 7ffbab781140 840->844 845 7ffbab7dfa13-7ffbab7dfa22 call 7ffbab781b9a ERR_new 840->845 841->824 846 7ffbab7df850-7ffbab7df853 841->846 844->787 844->845 845->835 846->840 849 7ffbab7df855-7ffbab7df86d call 7ffbab781b9a 846->849 849->777
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ERR_new.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FFBAB7DF416), ref: 00007FFBAB7DF762
                                                                                                                                                                                                                                    • ERR_set_debug.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FFBAB7DF416), ref: 00007FFBAB7DF77A
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                                                    • API String ID: 193678381-552286378
                                                                                                                                                                                                                                    • Opcode ID: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                    • Instruction ID: 326a84ccc73cbd5413250e5cac7e4e798442ae9e07b231b367f74773dc4755f8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AA190B2A0B64281EB629F35D4543BD2360FF85B88F448032CE6D4BAB5DEBCD945CB40

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                    • Opcode ID: 6945642e18b9a85d5998c78661ee3449f2de14cf4b6c99ea2035ee155012b724
                                                                                                                                                                                                                                    • Instruction ID: 2d5454246b71dc8238040c9bc6b6fbafb99aa315d084a132b120732c78b1b6ad
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6945642e18b9a85d5998c78661ee3449f2de14cf4b6c99ea2035ee155012b724
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35414D32A08642D6EA10EB21A4407F9F391BF84794FC44932EE4D07B95DF7CE546C768

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1193 7ff768fd1210-7ff768fd126d call 7ff768fdbd80 1196 7ff768fd126f-7ff768fd1296 call 7ff768fd2710 1193->1196 1197 7ff768fd1297-7ff768fd12af call 7ff768fe4f44 1193->1197 1202 7ff768fd12d4-7ff768fd12e4 call 7ff768fe4f44 1197->1202 1203 7ff768fd12b1-7ff768fd12cf call 7ff768fe4f08 call 7ff768fd2910 1197->1203 1208 7ff768fd12e6-7ff768fd1304 call 7ff768fe4f08 call 7ff768fd2910 1202->1208 1209 7ff768fd1309-7ff768fd131b 1202->1209 1216 7ff768fd1439-7ff768fd146d call 7ff768fdba60 call 7ff768fe4f30 * 2 1203->1216 1208->1216 1212 7ff768fd1320-7ff768fd1345 call 7ff768fe039c 1209->1212 1222 7ff768fd1431 1212->1222 1223 7ff768fd134b-7ff768fd1355 call 7ff768fe0110 1212->1223 1222->1216 1223->1222 1229 7ff768fd135b-7ff768fd1367 1223->1229 1231 7ff768fd1370-7ff768fd1398 call 7ff768fda1c0 1229->1231 1234 7ff768fd1416-7ff768fd142c call 7ff768fd2710 1231->1234 1235 7ff768fd139a-7ff768fd139d 1231->1235 1234->1222 1236 7ff768fd139f-7ff768fd13a9 1235->1236 1237 7ff768fd1411 1235->1237 1239 7ff768fd13d4-7ff768fd13d7 1236->1239 1240 7ff768fd13ab-7ff768fd13b9 call 7ff768fe0adc 1236->1240 1237->1234 1242 7ff768fd13d9-7ff768fd13e7 call 7ff768ff9e30 1239->1242 1243 7ff768fd13ea-7ff768fd13ef 1239->1243 1244 7ff768fd13be-7ff768fd13c1 1240->1244 1242->1243 1243->1231 1246 7ff768fd13f5-7ff768fd13f8 1243->1246 1249 7ff768fd13c3-7ff768fd13cd call 7ff768fe0110 1244->1249 1250 7ff768fd13cf-7ff768fd13d2 1244->1250 1247 7ff768fd140c-7ff768fd140f 1246->1247 1248 7ff768fd13fa-7ff768fd13fd 1246->1248 1247->1222 1248->1234 1252 7ff768fd13ff-7ff768fd1407 1248->1252 1249->1243 1249->1250 1250->1234 1252->1212
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                    • Opcode ID: 750117d0cef1200f284b8f46e1dc9bb692c8931361e04233996456fa0167cff0
                                                                                                                                                                                                                                    • Instruction ID: 81f07b789417488bd77a74db20a7c85c54e1793705bea654f2387b4adc9fe5b2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 750117d0cef1200f284b8f46e1dc9bb692c8931361e04233996456fa0167cff0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00519572A08682C5EA60BB11A4403FAE391FF85B94FC44535EE4D477D6EE3CE546C728

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00007FF768FD3804), ref: 00007FF768FD36E1
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD3804), ref: 00007FF768FD36EB
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2C9E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2D63
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2C50: MessageBoxW.USER32 ref: 00007FF768FD2D99
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                    • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                    • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                    • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                    • Instruction ID: 63246807cc5c6e52f0f1a865b3f77970fc80da6eb743abcd85e80fe0063b71b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA214B71B1CA42C1FB21BB20E8143F6E350AF88398FC44232E75D866D5EE2CE506C368

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1354 7ff768feba5c-7ff768feba82 1355 7ff768feba84-7ff768feba98 call 7ff768fe4ee8 call 7ff768fe4f08 1354->1355 1356 7ff768feba9d-7ff768febaa1 1354->1356 1370 7ff768febe8e 1355->1370 1357 7ff768febe77-7ff768febe83 call 7ff768fe4ee8 call 7ff768fe4f08 1356->1357 1358 7ff768febaa7-7ff768febaae 1356->1358 1377 7ff768febe89 call 7ff768fea8e0 1357->1377 1358->1357 1360 7ff768febab4-7ff768febae2 1358->1360 1360->1357 1363 7ff768febae8-7ff768febaef 1360->1363 1366 7ff768febaf1-7ff768febb03 call 7ff768fe4ee8 call 7ff768fe4f08 1363->1366 1367 7ff768febb08-7ff768febb0b 1363->1367 1366->1377 1373 7ff768febe73-7ff768febe75 1367->1373 1374 7ff768febb11-7ff768febb17 1367->1374 1375 7ff768febe91-7ff768febea8 1370->1375 1373->1375 1374->1373 1378 7ff768febb1d-7ff768febb20 1374->1378 1377->1370 1378->1366 1381 7ff768febb22-7ff768febb47 1378->1381 1383 7ff768febb49-7ff768febb4b 1381->1383 1384 7ff768febb7a-7ff768febb81 1381->1384 1387 7ff768febb72-7ff768febb78 1383->1387 1388 7ff768febb4d-7ff768febb54 1383->1388 1385 7ff768febb56-7ff768febb6d call 7ff768fe4ee8 call 7ff768fe4f08 call 7ff768fea8e0 1384->1385 1386 7ff768febb83-7ff768febbab call 7ff768fed5fc call 7ff768fea948 * 2 1384->1386 1416 7ff768febd00 1385->1416 1419 7ff768febbad-7ff768febbc3 call 7ff768fe4f08 call 7ff768fe4ee8 1386->1419 1420 7ff768febbc8-7ff768febbf3 call 7ff768fec284 1386->1420 1390 7ff768febbf8-7ff768febc0f 1387->1390 1388->1385 1388->1387 1393 7ff768febc11-7ff768febc19 1390->1393 1394 7ff768febc8a-7ff768febc94 call 7ff768ff391c 1390->1394 1393->1394 1398 7ff768febc1b-7ff768febc1d 1393->1398 1405 7ff768febd1e 1394->1405 1406 7ff768febc9a-7ff768febcaf 1394->1406 1398->1394 1402 7ff768febc1f-7ff768febc35 1398->1402 1402->1394 1407 7ff768febc37-7ff768febc43 1402->1407 1409 7ff768febd23-7ff768febd43 ReadFile 1405->1409 1406->1405 1411 7ff768febcb1-7ff768febcc3 GetConsoleMode 1406->1411 1407->1394 1412 7ff768febc45-7ff768febc47 1407->1412 1414 7ff768febe3d-7ff768febe46 GetLastError 1409->1414 1415 7ff768febd49-7ff768febd51 1409->1415 1411->1405 1417 7ff768febcc5-7ff768febccd 1411->1417 1412->1394 1418 7ff768febc49-7ff768febc61 1412->1418 1425 7ff768febe63-7ff768febe66 1414->1425 1426 7ff768febe48-7ff768febe5e call 7ff768fe4f08 call 7ff768fe4ee8 1414->1426 1415->1414 1422 7ff768febd57 1415->1422 1427 7ff768febd03-7ff768febd0d call 7ff768fea948 1416->1427 1417->1409 1424 7ff768febccf-7ff768febcf1 ReadConsoleW 1417->1424 1418->1394 1428 7ff768febc63-7ff768febc6f 1418->1428 1419->1416 1420->1390 1432 7ff768febd5e-7ff768febd73 1422->1432 1434 7ff768febcf3 GetLastError 1424->1434 1435 7ff768febd12-7ff768febd1c 1424->1435 1429 7ff768febe6c-7ff768febe6e 1425->1429 1430 7ff768febcf9-7ff768febcfb call 7ff768fe4e7c 1425->1430 1426->1416 1427->1375 1428->1394 1438 7ff768febc71-7ff768febc73 1428->1438 1429->1427 1430->1416 1432->1427 1441 7ff768febd75-7ff768febd80 1432->1441 1434->1430 1435->1432 1438->1394 1439 7ff768febc75-7ff768febc85 1438->1439 1439->1394 1446 7ff768febd82-7ff768febd9b call 7ff768feb674 1441->1446 1447 7ff768febda7-7ff768febdaf 1441->1447 1454 7ff768febda0-7ff768febda2 1446->1454 1450 7ff768febdb1-7ff768febdc3 1447->1450 1451 7ff768febe2b-7ff768febe38 call 7ff768feb4b4 1447->1451 1455 7ff768febdc5 1450->1455 1456 7ff768febe1e-7ff768febe26 1450->1456 1451->1454 1454->1427 1458 7ff768febdca-7ff768febdd1 1455->1458 1456->1427 1459 7ff768febdd3-7ff768febdd7 1458->1459 1460 7ff768febe0d-7ff768febe18 1458->1460 1461 7ff768febdf3 1459->1461 1462 7ff768febdd9-7ff768febde0 1459->1462 1460->1456 1463 7ff768febdf9-7ff768febe09 1461->1463 1462->1461 1464 7ff768febde2-7ff768febde6 1462->1464 1463->1458 1466 7ff768febe0b 1463->1466 1464->1461 1465 7ff768febde8-7ff768febdf1 1464->1465 1465->1463 1466->1456
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                    • Instruction ID: 5fd41795d84663dece2ac22689bf71e7bcb5913bb030a5b39d2550d55fe71223
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACC1D03290CB86E2E761AB1594482FDEBA1FF91B80FD54932EA4D13391CE7CE4458768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_lib.c$tls_get_message_header
                                                                                                                                                                                                                                    • API String ID: 193678381-2714770296
                                                                                                                                                                                                                                    • Opcode ID: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                                                    • Instruction ID: 13999fe52b1b7d040b3e54c5172b012d90acf708171041571db3bf6d71d301ca
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72615AB2A0A68285EB518F35E4503A927A0EB44B48F188036DF9D97BB5CF7CD4A8D714
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                    • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                    • Opcode ID: 6bfffda2f71952109638076ae884e7e5d57c5dcfa62dc35d578edba97c4b3a9f
                                                                                                                                                                                                                                    • Instruction ID: e840415276eb50c46e42483bf2d3c4828bd71cf28e4ce2db1f30eff79d0e3304
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bfffda2f71952109638076ae884e7e5d57c5dcfa62dc35d578edba97c4b3a9f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A416031A18A86D1EA21FB20E4543E9E321FF58344FD40132EB5D47696EF3CE61AC7A4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: C_get_current_jobR_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_do_handshake
                                                                                                                                                                                                                                    • API String ID: 2134390360-2964568172
                                                                                                                                                                                                                                    • Opcode ID: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                                                    • Instruction ID: a6711c112a581726ecb4830d964c3b5439ca429237f925a89d214bf217e56600
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5521B662F0964242E792EB35F8013BD5351EF88B94F588231ED6D06BF6DE6CE491C640
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                    • String ID: Unhandled exception in script
                                                                                                                                                                                                                                    • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                    • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                    • Instruction ID: ae2dccef1b6450a64a556944bcbb4f8459ae6dc51500b3a09e30caabe6f4c420
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76316372619A82C5EB20EF61E8552FAE360FF88784F840136EA4D4BB5ADF3CD105C714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4170891091-0
                                                                                                                                                                                                                                    • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                    • Instruction ID: 9881d857739294049c6b713a2db2a417478283c1f9ed716316a08564be9cf294
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09514772F05612DAFB64EF64A8592FCE7A1EF44358F900276DE1E56AE4DF38A402C710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2780335769-0
                                                                                                                                                                                                                                    • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                    • Instruction ID: 6f80a2e0480d5f8a62a4acdea35a3383c08fd643374efb5a1f57b318529fc891
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7519C32E08641DAFB10EF70D4543FDA7A1AF48B58FA48536DE0D5B689DF38D5408324
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1279662727-0
                                                                                                                                                                                                                                    • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                    • Instruction ID: d861e335c2c21fc186aeed8fe4748288aafa46b0e3c362f0a6eff4ff8f6964bd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E418332D18781D3E750AF2095583A9E360FF987A4F509336EA5C03AD1EF7CA5E08724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1956198572-0
                                                                                                                                                                                                                                    • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                    • Instruction ID: 071259fdaa8c978c213cdd88e99a66cf3db4c4f032c1f0e0c399d2bf27766fa2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B11A931A1C142C2F654AB69E6443F9D351EF88780FC89530DB4907B99CD3EE5D68258
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                                                                    • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                    • Instruction ID: c499c430b35d56cb35303f90a1f935a5a6b990c6724015ac815ba2ef1d6a13ab
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2311931E08147C1FA24BB6599563F9E791AF81384FC45435EB4E473D7DE2CA9068338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                    • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                    • Instruction ID: 119e7330e6a7c5f7c737c4ae60d4bed9f7cb3a94bde332c6825763b3dffb2c27
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77D06C30B08706E2EB283B7058990F8E3566F89F01F982839D81A06393ED2CA8494338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                    • Instruction ID: f0e1711b5f99a562c3ef57603a4cb506c3ea67268f3b43f63a12559c641e82b7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC51E431B09241E6E728BA2694086FAE7D1BFC4BA4F984736DD6D077D5CEBCD4018638
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLastM_freeR_clear_error
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1231514297-0
                                                                                                                                                                                                                                    • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                    • Instruction ID: 03726274059f973cb763dd4693cc79f4ba0509c8335157157a0dac48d34a4f1a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A12184B2E0B64286FB665A35D84137D2390EF40BC4F28C431DD6D4A6B5CEBCE981CA51
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                                                    • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                    • Instruction ID: 4821b854e35b38435b6c835ef44c9a8927b57545df5a0e78c0e11ccb59a1a754
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2311C472618B81C1DA20AB25A8581A9E761BF45FF4F944332EE7D077E9DE7CD0518704
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FE5839), ref: 00007FF768FE5957
                                                                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FE5839), ref: 00007FF768FE596D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1707611234-0
                                                                                                                                                                                                                                    • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                    • Instruction ID: f0bcdf2dbccaddf8a6b2e2c2240536d443d486e2952e79b0cc777fd382213719
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3119E7260C602C2EB54AF14A4511BEF7A0FF88771F900236FA9D829D8EF6CD054DB24
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00007FF768FEA9D5,?,?,00000000,00007FF768FEAA8A), ref: 00007FF768FEABC6
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FEA9D5,?,?,00000000,00007FF768FEAA8A), ref: 00007FF768FEABD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 918212764-0
                                                                                                                                                                                                                                    • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                    • Instruction ID: fa655736334f7f8b3621622265bca3bf33a57cccafcac88d473b688b874f52ed
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6221F630B18682D1FAA0B75594883F9E7E2AF94790F88023BE92E577D1DE6CE4414328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                    • Instruction ID: 8e261dc5165b09ad453e5e102ce134ffb5287c202cc1ad08a07132436702c1ba
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D341D632919381D7EA34AB69A5482B9F7A0EF55781F900532E6CE536D1CF2CE402CB65
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _fread_nolock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 840049012-0
                                                                                                                                                                                                                                    • Opcode ID: 26b9f3ea83ce21619a37a40f334f3c4ab762563be446d48ff70f9a5ddc19d0e3
                                                                                                                                                                                                                                    • Instruction ID: 309cbf10d7ba632fcfc9fc4f6bbcef076ab3ba5b941635283b1febf1c39b929c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26b9f3ea83ce21619a37a40f334f3c4ab762563be446d48ff70f9a5ddc19d0e3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF216F31B6869196EA50BA2269087FAD751FF45BC4FCC5831EF0D07786DE7DE442C218
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                    • Instruction ID: e2b7229f73b9c37ce35aee9a353a83bec76e3060b3e3f456d5da51550fc88cb5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0316F32E18A52E5E621BB5588493BCEBA0BF90B90FC10537E91D133D2DEBCE4418739
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3947729631-0
                                                                                                                                                                                                                                    • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                    • Instruction ID: 7ece0d67e905207c2349c21806a54ae3ee81736c6c05685cd9700ca096737a6b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08218972B04746DAEB24AF64C4882ECB3A0EF44718F84563BD76D06AD5DF38D584CB64
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                    • Instruction ID: 32a1982b8f5074da2512cc402c5e450ad6eb2be27bff60d1ff320f957a216cc8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6117531A1C681D1EA60BF5194051FDE3A4BF99B84FC44437EA4C57B96CF7DE4004768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                    • Instruction ID: 70ba8e14bf127282b165729d9bc0a84a766c9f4425cfe1fdbd02679f79b8c937
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41217F32A18A42C6EB61AF18D4403B9F7A0FF84B54FA84234E75D876D9DF3DD4118B14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                    • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                    • Instruction ID: 5b9ea07feb6dd02e93459bd3a3becf1d505e121f6c9ff86c67414720cace01aa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F01A131A08741D0EA04EF529A040E9E7A1BF95FE0F884632EE6C17BD6CE7CD5218318
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF768FD45F4,00000000,00007FF768FD1985), ref: 00007FF768FD93C9
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00007FF768FD6476,?,00007FF768FD336E), ref: 00007FF768FD8EA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2592636585-0
                                                                                                                                                                                                                                    • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                    • Instruction ID: 198ade035a4be173dd407884fabffccf733bec2934a5652a88d7b23855417396
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68D08C21B2468582EA54B767BA466A9D351AF89BC0F888036EE0D07B4ADC3CC0414B08
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,?,00007FF768FE0C90,?,?,?,00007FF768FE22FA,?,?,?,?,?,00007FF768FE3AE9), ref: 00007FF768FED63A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                                                    • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                    • Instruction ID: b851751de3e11fea871f8680500f0fdd39f6a423537dbca427531c1ee8a4405a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF0DA30F09247E5FE657E6558496F5D3945FD47A0F880632E92E466C2EE6CA4808638
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: X509_$L_sk_num$R_newR_set_debugR_set_error$L_sk_value$E_add_certX509_free$E_freeE_newL_sk_popL_sk_pop_freeL_sk_shiftR_clear_errorX509_get_extension_flagsX509_verify_certX_freeX_get1_chainX_initX_new_ex
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_cert.c$Verify error:%s$ssl_build_cert_chain
                                                                                                                                                                                                                                    • API String ID: 2450959797-1677813244
                                                                                                                                                                                                                                    • Opcode ID: 959fde0e341eb029bfc74431ac6359702a8fbe1f96d1f4bc1082ef835ebf3352
                                                                                                                                                                                                                                    • Instruction ID: 5d51299a084590ecedf69fd549079bd57669f4c273d7599ef110d4c95721bc10
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 959fde0e341eb029bfc74431ac6359702a8fbe1f96d1f4bc1082ef835ebf3352
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9A15DE1A0E64381FA96FB71D8153BE2251AF85784F448431EE6E477B6DEBCE819C304
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_mallocR_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_ciph.c$AEAD$AES(128)$AES(256)$AESCCM(128)$AESCCM(256)$AESCCM8(128)$AESCCM8(256)$AESGCM(128)$AESGCM(256)$ARIAGCM(128)$ARIAGCM(256)$CHACHA20/POLY1305(256)$Camellia(128)$Camellia(256)$DHEPSK$ECDH$ECDHEPSK$GOST$GOST18$GOST2012$GOST89$GOST89(256)$GOST94$KUZNYECHIK$MAGMA$MD5$None$PSK$RSA$RSAPSK$SEED(128)$SHA1$SHA256$SHA384$SRP$SSL_CIPHER_description$any$unknown
                                                                                                                                                                                                                                    • API String ID: 2261483606-1235560867
                                                                                                                                                                                                                                    • Opcode ID: 66067b01f7d967d13c2cbecffa2011103be1f8b1778ecca3b477861e7ca5070b
                                                                                                                                                                                                                                    • Instruction ID: 27f4cd83be6d07ad736952d61e150618c3ad0f2aab715cbb0da898fa874810d9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66067b01f7d967d13c2cbecffa2011103be1f8b1778ecca3b477861e7ca5070b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27B10BF2D0F667A4F6B78B38D8446BC62A1AF05340F95C172DD6D025F8CEBCAA549680
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                    • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                    • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                    • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                    • Instruction ID: a8e66cfcc46508678d2ee55a8bef566b2f09f610e9dbad678c72aa932035a634
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAD18132A18A82C6EB10AF74E8542EDF760FF84B58F841635EA5D53AA4DF3CD145C728
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,00007FFBAB7E59D5), ref: 00007FFBAB7E4C75
                                                                                                                                                                                                                                    • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,00007FFBAB7E59D5), ref: 00007FFBAB7E4C8D
                                                                                                                                                                                                                                    • X509_get0_pubkey.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,00007FFBAB7E59D5), ref: 00007FFBAB7E4CB7
                                                                                                                                                                                                                                    • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,00007FFBAB7E59D5), ref: 00007FFBAB7E4CD2
                                                                                                                                                                                                                                    • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,00007FFBAB7E59D5), ref: 00007FFBAB7E4CEA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$X509_get0_pubkey
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$0$0$RSA$tls_construct_cke_rsa
                                                                                                                                                                                                                                    • API String ID: 2988517565-1370622440
                                                                                                                                                                                                                                    • Opcode ID: 1e51fa2cecdc6d6f4a7537d14438d01a33699a4ec27fc07a0c0c695ed0999c40
                                                                                                                                                                                                                                    • Instruction ID: edf4f4fbaac9be481525cd435ef911ba555aa1f89a23d697d150f8a073450d4e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e51fa2cecdc6d6f4a7537d14438d01a33699a4ec27fc07a0c0c695ed0999c40
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A819FA1B0F68285F712EB72E8117BD2351AF85B84F44C072DE6C4BAB6DEACE145D701
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_freeR_newR_set_debug$O_memdup
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$D:\a\1\s\include\internal/packet.h$tls_process_certificate_request
                                                                                                                                                                                                                                    • API String ID: 1088637640-3868612116
                                                                                                                                                                                                                                    • Opcode ID: a64704fb852c6d695dd9b290c85d08fc80d0e91c457f77e87556fae9689ea5c8
                                                                                                                                                                                                                                    • Instruction ID: 27706845903ac6d2fb4c74403d0dac6008576a3fa34305f65bd6611cfbb23727
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a64704fb852c6d695dd9b290c85d08fc80d0e91c457f77e87556fae9689ea5c8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCD193B1A0AA8285F7129B75E8006BD63A4FF44788F44C135DEAC57AB6DFBCE195C301
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$X_free
                                                                                                                                                                                                                                    • String ID: $ $..\s\ssl\statem\statem_srvr.c$tls_process_cke_gost18
                                                                                                                                                                                                                                    • API String ID: 1470995052-4050591057
                                                                                                                                                                                                                                    • Opcode ID: 26910ee09e5d7c52cd9a9a830e00100fc8c16548dd0bf88dc1ac24a191d58906
                                                                                                                                                                                                                                    • Instruction ID: e4d62bf89b53654f6afa95450bffa2d277fbbc3bbe20b5d5d9afb0e036959917
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26910ee09e5d7c52cd9a9a830e00100fc8c16548dd0bf88dc1ac24a191d58906
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8271A3A1B0FA8381F652EB75E811BBA1351AF85780F40C032ED6D07ABADEBCD509D744
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcmpmemcpy
                                                                                                                                                                                                                                    • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                                    • API String ID: 1784268899-1067337024
                                                                                                                                                                                                                                    • Opcode ID: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                                                    • Instruction ID: 25594cb957b906becc33f28a27080577da55dfae418d3e6b2d88e8096b3b6f57
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0802E7E290E68345FB668F38D0503796A91AB91B94F244237CF6EC76C5DE3EF441A780
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563228663.00007FFBA9DD1000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFBA9DD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563207930.00007FFBA9DD0000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563347359.00007FFBA9DD3000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563412082.00007FFBA9DD5000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9dd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction ID: 503929c3c0e489652184787b1f4092d31e4258ff5e7ffce75cb14c3ae110b5af
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA3141B2706B8289EB658F70E8903FD7364FB44B48F44403ADA9D97698DF38D588D710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564600929.00007FFBA9E11000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FFBA9E10000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564568023.00007FFBA9E10000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564636693.00007FFBA9E15000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564666480.00007FFBA9E16000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564690676.00007FFBA9E17000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e10000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: 36b791249e45fdaaaa5c0498a025d542db75cf109b22524036ed28c1776144b0
                                                                                                                                                                                                                                    • Instruction ID: 8a99dba6801c1ad96bbdb4e5a1cda51488d091651efd0fee0d25af23cc27a607
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36b791249e45fdaaaa5c0498a025d542db75cf109b22524036ed28c1776144b0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F316DB660AB828AEB618F70E8D03ED7360FB94744F54403ADA4E87A95DF38D64CD700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564883642.00007FFBA9E31000.00000020.00000001.01000000.0000001D.sdmp, Offset: 00007FFBA9E30000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564861002.00007FFBA9E30000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564906453.00007FFBA9E33000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564930215.00007FFBA9E35000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e30000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction ID: 152c049a5dcb82689023763c099d8730587ea6a4cdb9587a7916852a3f315fd5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59315EB2609A8299EB618F70E8C07EE7360FB84744F44503ADA4D87A85DF3CD54CDB10
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563146422.00007FFBA9DC1000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBA9DC0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563125670.00007FFBA9DC0000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563166801.00007FFBA9DC3000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563187622.00007FFBA9DC5000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9dc0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction ID: 7c60daf830040d9ef5bbfff7bbbc3549f707ef7a5ab442fd046210577b3fbabe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C23132B2705B8285EB619F70E8903EE7364FB44744F44443ADAAD97794DF38D588D710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562827005.00007FFBA9D91000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBA9D90000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562805591.00007FFBA9D90000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562846534.00007FFBA9D93000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562868275.00007FFBA9D94000.00000004.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562889824.00007FFBA9D95000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9d90000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction ID: ffa32f54c9f5cdaf77299b7ef35089472d366c36d85affc8842123e169682dc6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB313EB270AA8289EB619F74E8903ED7364FB84744F44403ADA9D97B98DF38D588D710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563032075.00007FFBA9DB1000.00000020.00000001.01000000.00000025.sdmp, Offset: 00007FFBA9DB0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563009166.00007FFBA9DB0000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563060585.00007FFBA9DB4000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563082697.00007FFBA9DB5000.00000004.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563104312.00007FFBA9DB6000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9db0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                                    • Instruction ID: 443c7836b2c7f225df6630256df7407442c7cd0fa14bbd6ad8242c2064769a85
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51313DB2709B82C9EB618F74E8903F96764FB84744F44403ADA9D97A98DF38D588D710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563463798.00007FFBA9DE1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FFBA9DE0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563438111.00007FFBA9DE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563770087.00007FFBA9DE2000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563810457.00007FFBA9DE4000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9de0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: d51bb506f30b3b5fdb72a703574b3b87f2bee8d52957f5e63ce3b87c7c7ed3f5
                                                                                                                                                                                                                                    • Instruction ID: a1a5b323ef8837918fe40f4989e3880ca506ce087aaf71351fe5122ca6a54635
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d51bb506f30b3b5fdb72a703574b3b87f2bee8d52957f5e63ce3b87c7c7ed3f5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84315EB2709A8289EB618F70E8803ED7361FB84744F44443ADB9D87A88DF3CD688D710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564768500.00007FFBA9E21000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FFBA9E20000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564714406.00007FFBA9E20000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564800426.00007FFBA9E24000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564822132.00007FFBA9E25000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564841440.00007FFBA9E26000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e20000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                                    • Instruction ID: c78ca10017c07448a7b681f9604ae53b5b5ee79ffd766deb00cb82ca0756026d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA3130B2609A8285EB618F74E8907F973A4FB48744F44403ADA4E87A95EF38D64CD714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563986874.00007FFBA9DF1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FFBA9DF0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563923708.00007FFBA9DF0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564070099.00007FFBA9DF3000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564100093.00007FFBA9DF4000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564193702.00007FFBA9DF5000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9df0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                                                    • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction ID: 663a8a53512e647cc3d114005e5b082a441bee791aa835c100a006fbc3d57ebd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D316FB270AB8289EB659F70E8817ED7360FB84744F44403ADA9D87A88DF38D58CD704
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564600929.00007FFBA9E11000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FFBA9E10000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564568023.00007FFBA9E10000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564636693.00007FFBA9E15000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564666480.00007FFBA9E16000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564690676.00007FFBA9E17000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e10000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$_wassert
                                                                                                                                                                                                                                    • String ID: D:\a\pycryptodome\pycryptodome\src\hash_SHA2_template.c$hs->curlen < BLOCK_SIZE
                                                                                                                                                                                                                                    • API String ID: 4178124637-3286700114
                                                                                                                                                                                                                                    • Opcode ID: 9fd48034940160ff137dafc7768c8653c858100760cfcc45bc03f43c08ef4dc7
                                                                                                                                                                                                                                    • Instruction ID: 342f71c3f7d1978f85ccdc2293047328aa94e7a85dcc27cf8949ec1a6818037c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9fd48034940160ff137dafc7768c8653c858100760cfcc45bc03f43c08ef4dc7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90B1D6B2E1979286E702CF34C8806FD6761FBA5788F159332DE4D52A46DF38E589D300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                    • API String ID: 3510742995-509082904
                                                                                                                                                                                                                                    • Opcode ID: 56816c8325c5220a8072bec6d2959b7a25c125183c295eb9729de22f243e3fcb
                                                                                                                                                                                                                                    • Instruction ID: c557133c14d12cfe419aaee9fc1e51d7a11ab183ff396da6600a5e1ce764f22f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56816c8325c5220a8072bec6d2959b7a25c125183c295eb9729de22f243e3fcb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD12CFB1A0AA4385EB569F35D49037963E1FB84B84F044031DEADC7696DF3EE4A9A340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                    • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                                                    • API String ID: 2221118986-463513059
                                                                                                                                                                                                                                    • Opcode ID: 78c9b8753e755e59b52ad9df02d031d17bd590a1a55ad9eefdba0f6dc705e711
                                                                                                                                                                                                                                    • Instruction ID: 256f53a76261ec2f672bf5619eef3213ed2765430cbd62b1f30781644b1a6548
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78c9b8753e755e59b52ad9df02d031d17bd590a1a55ad9eefdba0f6dc705e711
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDE15AA2B0E3D747DE0E8F39A5512786B91AB55780F548136DE9E837C2DE3CB51AE300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD842B
                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84AE
                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84CD
                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84DB
                                                                                                                                                                                                                                    • FindClose.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84EC
                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF768FD8919,00007FF768FD3F9D), ref: 00007FF768FD84F5
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                    • String ID: %s\*
                                                                                                                                                                                                                                    • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                    • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                    • Instruction ID: 576c40bedaff93aa876ea8bd0d8da0af2924bd60d67921e966ca97324b03395c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53418F31A1C642C1EA20BB24E4542FAE360FF95B54FC41A32EA9E43685EF3CE5468724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_free$F_parse_listO_mallocO_memdup
                                                                                                                                                                                                                                    • String ID: ($..\s\ssl\t1_lib.c
                                                                                                                                                                                                                                    • API String ID: 3703324232-198664497
                                                                                                                                                                                                                                    • Opcode ID: ca2dd80d8896e8171d868b114645806a10eef34fc1ba2424fa82d6af0ff9f3c9
                                                                                                                                                                                                                                    • Instruction ID: 1d711df18f0cadd6e9988909e967aecc6a1324602ac3e163615a74b891c400cf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca2dd80d8896e8171d868b114645806a10eef34fc1ba2424fa82d6af0ff9f3c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99214C71B0AB4285EB12DB26E4402A96764EF88BC4F448436EE9D47BB9DF7CD111CB00
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: D_run_onceL_sk_findL_sk_valueR_fetchR_get_flags
                                                                                                                                                                                                                                    • String ID: NULL
                                                                                                                                                                                                                                    • API String ID: 186275343-324932091
                                                                                                                                                                                                                                    • Opcode ID: 7d3d0d837e396a397073c151eeb8e8709ae4f2d5c4b30c3e487f140be633abd2
                                                                                                                                                                                                                                    • Instruction ID: 41103febacbeae4f05020a98fb0caa3921c6fec2064d6562cea9e1e51add0ea2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d3d0d837e396a397073c151eeb8e8709ae4f2d5c4b30c3e487f140be633abd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 519168A1A0B6428AEFA6DF35D440B7D22A1FF45B94F14C235EE7D466B4DEBCE8409700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                                                                    • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                    • Instruction ID: d908ac62dd96bb1c4207421407aa9289e4a2490dad2dd0aa283b37991a65f910
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31311C72608B85C6EB60AF60E8803EEB364FB84748F84443ADB4E47B95DF38D548C724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_zallocR_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\crypto\packet.c$WPACKET_start_sub_packet_len__
                                                                                                                                                                                                                                    • API String ID: 3755831613-182491764
                                                                                                                                                                                                                                    • Opcode ID: 045d006653cc664451bf9585de0b89c8c147661d4de1dbc510ed8452d46295ca
                                                                                                                                                                                                                                    • Instruction ID: 20d606e5d032b84487f1fdd11b9ee24bc23bc4bacc70af707c38153bd175a64a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 045d006653cc664451bf9585de0b89c8c147661d4de1dbc510ed8452d46295ca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C2197A1A0A64181EB46DB75E54436962A4EF547C4F449031DE6C43BF5DFADD5E0C340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_zallocR_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\crypto\packet.c$WPACKET_start_sub_packet_len__
                                                                                                                                                                                                                                    • API String ID: 3755831613-182491764
                                                                                                                                                                                                                                    • Opcode ID: 00277b400fa8b774eecf2f4b9bc38fec04c853cbd2c065aed644d1c9ec542668
                                                                                                                                                                                                                                    • Instruction ID: 08e898a88829d4d04ea85ef20076bdc13f26cbde8ef3b43721455eafe6bd3e5f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00277b400fa8b774eecf2f4b9bc38fec04c853cbd2c065aed644d1c9ec542668
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E20171E1A0AB01C2E756AB74D8553A922A0EF48744F949074DE2C477B2EEBCD9E5C350
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                                    • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                    • API String ID: 438689982-1046679716
                                                                                                                                                                                                                                    • Opcode ID: 5d5be185957a176ff2293f08ac2306814a76a282c54904e86601318931ffcb8f
                                                                                                                                                                                                                                    • Instruction ID: 4b504ccc2643b1cafd2ea9a48b4b1b650d7767f85b3aef70215e8c069e41843c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d5be185957a176ff2293f08ac2306814a76a282c54904e86601318931ffcb8f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDF1B4B2A0A68386EB668F35D4803BA67A0FB55B48F084135DE4D877DADF7CE448D740
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                                    • API String ID: 0-2031831958
                                                                                                                                                                                                                                    • Opcode ID: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                                    • Instruction ID: 6e8b84424261f7e9f7c2efb3bbdd5d6631f89c9ed30fb94cc485e23f3d8352da
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43D103B2B1E69386DB628F34D194B7D6BA5EB44780F494034DE4E8778BDE2DE904E700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                                                    • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                    • Instruction ID: 18d9a001f180b223fcb80dd0584d3b30c898a618d74bbea2a0927538ef7288fc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1317F36608B81C6DB60DF24E8442EEB3A4FF89758F940536EA9D43B55DF3CC1558B10
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564768500.00007FFBA9E21000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FFBA9E20000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564714406.00007FFBA9E20000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564800426.00007FFBA9E24000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564822132.00007FFBA9E25000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564841440.00007FFBA9E26000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e20000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset$_wassert
                                                                                                                                                                                                                                    • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                                                    • API String ID: 3746435480-330188172
                                                                                                                                                                                                                                    • Opcode ID: ec1bbc4525a17b2e5544630095f9eeea00682da089bfad3eed65e714ba66035c
                                                                                                                                                                                                                                    • Instruction ID: 76c7e8a113e795d1515ca14c828090726fa2edd62f5b24b8132d1566bebd4b9b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec1bbc4525a17b2e5544630095f9eeea00682da089bfad3eed65e714ba66035c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E451A0232192D18EC70ECF7D85500AC7F71E76AB0870C80AAEB94C774BCA18D669D771
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2227656907-0
                                                                                                                                                                                                                                    • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                    • Instruction ID: 7d016809e7cd4b426a9da129b6f7c97cfa7871e12d8dd5d0cbe6d425af943e8c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14B1D8B2B18682C1EA62BB2195041F9F3A1EF54BE4F885132DE5D57BD5DE3CE481C318
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                                                    • Opcode ID: dba73455f6f234f8bbefecc76f180073ee716590355594a84bd531c554655bcd
                                                                                                                                                                                                                                    • Instruction ID: 72e45356168c7c96123cc434d1cb8a42effe8ac81592cad54cf65e1c8aeccea7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dba73455f6f234f8bbefecc76f180073ee716590355594a84bd531c554655bcd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAE1C4B261A7C286E7918F35D0D476D67A1FB64B84F048036EE4ECB786DE3DE4499302
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563032075.00007FFBA9DB1000.00000020.00000001.01000000.00000025.sdmp, Offset: 00007FFBA9DB0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563009166.00007FFBA9DB0000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563060585.00007FFBA9DB4000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563082697.00007FFBA9DB5000.00000004.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563104312.00007FFBA9DB6000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9db0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassert
                                                                                                                                                                                                                                    • String ID: OCB_ENCRYPT==direction || OCB_DECRYPT==direction$src/raw_ocb.c
                                                                                                                                                                                                                                    • API String ID: 3234217646-1106498308
                                                                                                                                                                                                                                    • Opcode ID: 96f1c7f081ec5b5f110a8a436ffb5769e61779f6ca8b250aca86d5a0fd4485a4
                                                                                                                                                                                                                                    • Instruction ID: c11809069d374ee22b1020385da63e13b7e65c138cff151e933126fc0cea0fea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96f1c7f081ec5b5f110a8a436ffb5769e61779f6ca8b250aca86d5a0fd4485a4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16E13C8210E6D048C7178F7590206BE7FF0DB1FA59F4D41B6DBE98E54BD508C294EB2A
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_free
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                                                    • API String ID: 2581946324-1080266419
                                                                                                                                                                                                                                    • Opcode ID: 3e861c8879fe00334cc6be8e4f40c19b18f04fdf5d33cabdd036f0e9ad07b572
                                                                                                                                                                                                                                    • Instruction ID: b2ecede17f5d6cb463ee90e75fd6ea1f16980536fa146d5fc102eb9eb2517246
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e861c8879fe00334cc6be8e4f40c19b18f04fdf5d33cabdd036f0e9ad07b572
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBF0F6D2F1E54182EAA6D775E5411781350DF897A0F844134DF6D473B6FE5CE0A5C304
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_free
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                                                    • API String ID: 2581946324-1165805907
                                                                                                                                                                                                                                    • Opcode ID: f9f93c07d55d1d2e76d68d3df81c6b550df203d7f16f81c4a47568914a9d4efc
                                                                                                                                                                                                                                    • Instruction ID: de7b7b52f5cccd2f77d7d85c4724fe9230c745974728ff86b0aff2fd0b24d318
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9f93c07d55d1d2e76d68d3df81c6b550df203d7f16f81c4a47568914a9d4efc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05E012E1B077418AE7829779D8417D52290EB4D745F444071DE1DCABA2EF6C81918715
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_free
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                                                    • API String ID: 2581946324-1165805907
                                                                                                                                                                                                                                    • Opcode ID: 026593096e0eeb52011055ccaadf6bd90e8d9395dce27f0cc470b6fee418242c
                                                                                                                                                                                                                                    • Instruction ID: de3fc2adf3430e25851c487acfcfa287e5fa980a33d2c0d085712cfdd1447629
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 026593096e0eeb52011055ccaadf6bd90e8d9395dce27f0cc470b6fee418242c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39D05EE1F06A4182E742A7BAE4453D82210EB08749F448071DE2C4ABA2DE5D91D58710
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_free
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                                                    • API String ID: 2581946324-837614940
                                                                                                                                                                                                                                    • Opcode ID: 66515fc20a80164652b2a57c6894e6404c20af1becc7a633fdebd91f6e83f3ef
                                                                                                                                                                                                                                    • Instruction ID: 5dc864ff0df54f80410ffa6d25909a76cd10e907303700a5f32f77209c12596e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66515fc20a80164652b2a57c6894e6404c20af1becc7a633fdebd91f6e83f3ef
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3ED0A7D1F0250081E70267B6E80179812509F0CB41F408071DD1C46BA3DD5C8190C300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5840
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5852
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5889
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD589B
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58B4
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58C6
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58DF
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD58F1
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD590D
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD591F
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD593B
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD594D
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5969
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD597B
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD5997
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD59A9
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD59C5
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF768FD64CF,?,00007FF768FD336E), ref: 00007FF768FD59D7
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                    • API String ID: 199729137-653951865
                                                                                                                                                                                                                                    • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                    • Instruction ID: 5d43462a49016efdbfe6fbb2d35ddf04e698c330d0d2e531032cde424704c5fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C622B074A0DB27D1FA56BB95A8106F4E3A0EF18745FD85435C92E126A0FF3CB149D238
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                    • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                    • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                    • Instruction ID: 66a73dc2a68a1e14ef0fd1f2d33c31f69b18ffbfad40decf94b333d3ce3bac90
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0802B034A0DB0BD0FA59BB55A8106F4E3B1AF08745FC81535DA2E062A4FF3CB54A9338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debugX509_$X_free$R_clear_errorX_new_ex
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_lib.c$ssl_add_cert_chain
                                                                                                                                                                                                                                    • API String ID: 1888251352-3046741138
                                                                                                                                                                                                                                    • Opcode ID: b1c8194200e9d3e1c5d8c862a8ffe1261fe720612a8d07f6cb019b06ad1deaa2
                                                                                                                                                                                                                                    • Instruction ID: 5fb99bdb08a095c41293bb16a528faeb4d95eab1621296f1a3bb872a45b90fb6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1c8194200e9d3e1c5d8c862a8ffe1261fe720612a8d07f6cb019b06ad1deaa2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D251EF90B0F64245FA92EA72D4417BE1240AF85BC0F94C831DE2D47FB6CEACE5068346
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$O_ctrlO_freeO_newO_s_fileR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_rsa_legacy.c$SSL_use_RSAPrivateKey_file
                                                                                                                                                                                                                                    • API String ID: 1899708915-3218138449
                                                                                                                                                                                                                                    • Opcode ID: 06d2c7f71218d53e1e60d4cc405d9fdfc7f59c54d7b08e55bc7b74e3f0518fc8
                                                                                                                                                                                                                                    • Instruction ID: 8acb3f09f63e1f4076e31ec94873e64c0ea4e38247c4957ef7a7122c914e454d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06d2c7f71218d53e1e60d4cc405d9fdfc7f59c54d7b08e55bc7b74e3f0518fc8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B31A290F0FA42A1F653E772E8012B91251AF84780F54C075EE2D47BF6DEACE559C345
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$O_ctrlO_freeO_newO_s_fileR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_rsa.c$SSL_use_PrivateKey_file
                                                                                                                                                                                                                                    • API String ID: 1899708915-420668618
                                                                                                                                                                                                                                    • Opcode ID: 7f145ae3cb19af1328d22fbd39fd6c875f207caba94d8ca7b0484a6ea170b225
                                                                                                                                                                                                                                    • Instruction ID: 3bbdacf1848b5efa88660d8ded32904ac4f55ea804c44e9410a8af105fcb3a65
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f145ae3cb19af1328d22fbd39fd6c875f207caba94d8ca7b0484a6ea170b225
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2418391A0FB8282F652EB76E4002BA6351BF85780F50C076DE6D077B6DEBCE515C705
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF768FD45F4,00000000,00007FF768FD1985), ref: 00007FF768FD93C9
                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(?,00007FF768FD86B7,?,?,00000000,00007FF768FD3CBB), ref: 00007FF768FD822C
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2810: MessageBoxW.USER32 ref: 00007FF768FD28EA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                    • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                    • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                    • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                    • Instruction ID: f8bd0891e684b437877730acc2ccdda76a48614c19ae52d31fe53ee422e4b173
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B519631A29A82D1FB51BB24D8517FAE350AF98780FC45832D70E466D5EE3CE5068778
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                    • Opcode ID: 09515bbbd94e2acf6382ebcc4ebd4e5d1540d47f8c1d68e15263fd3a632eb5d7
                                                                                                                                                                                                                                    • Instruction ID: 1708c9def47f334fdd0a1680a4ca95c4843e23992bf8d13a255a345f642a3677
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09515bbbd94e2acf6382ebcc4ebd4e5d1540d47f8c1d68e15263fd3a632eb5d7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF518F72B08647D2EA20BB5194002F9E3A1BF84B94FD44536EE0C477D6EE3CE586C768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$L_sk_numP_resp_countT_free$E_freeL_sk_valueP_freeP_get1_ext_d2iP_resp_get0P_response_get1_basicX_freeX_new_exd2i_
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$ssl_validate_ct
                                                                                                                                                                                                                                    • API String ID: 2834088071-2167807083
                                                                                                                                                                                                                                    • Opcode ID: 783a3b841d2ddae4a43db0365462d94e04d90f84d254595d195939d352948da8
                                                                                                                                                                                                                                    • Instruction ID: 8285e73f2542e0f86f3ddeb85293f359e61d320b91daf481d4aeae196e59414c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 783a3b841d2ddae4a43db0365462d94e04d90f84d254595d195939d352948da8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E951D0E1B0B54281FA96EA76D4503B92650EF89B80F488039DE2D4B7F2CFACE455C344
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$N_ucmp$N_is_zeroN_num_bits
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\tls_srp.c$srp_verify_server_param
                                                                                                                                                                                                                                    • API String ID: 3341325393-16616462
                                                                                                                                                                                                                                    • Opcode ID: 8000f8f1ef392e9240f4becb0ba17ab62067a407d0614f572ccf5870c334aa3b
                                                                                                                                                                                                                                    • Instruction ID: 38c619cd73a6bcaadfbfae23186a441fd44908a2af30523f7d599f8d91afac8d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8000f8f1ef392e9240f4becb0ba17ab62067a407d0614f572ccf5870c334aa3b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9931BAD0B0B58380FB42EB75E8117F912109F95788F48C072CD2D8BAB2DEACE996D314
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$tls_process_initial_server_flight$tls_process_server_done
                                                                                                                                                                                                                                    • API String ID: 193678381-2920457334
                                                                                                                                                                                                                                    • Opcode ID: f9fda2710d2254833dd310c1cff06e58acf628f431bb191b7643ed20b2e4fddf
                                                                                                                                                                                                                                    • Instruction ID: 02609ea032efd39e3142ee532cbbe60c5afc4573aac137a2ab8402a16e34cc9f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9fda2710d2254833dd310c1cff06e58acf628f431bb191b7643ed20b2e4fddf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E4190A0F1B64341F753E7B1E8017B90640AF8A780F4890B1CD2D46AF6DEACE591D755
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions_srvr.c$tls_construct_stoc_supported_groups
                                                                                                                                                                                                                                    • API String ID: 193678381-425071466
                                                                                                                                                                                                                                    • Opcode ID: c7a8b8b15f90bd3aca2e995ecc8e8e3241de1562e04c97f16854df04c7a34868
                                                                                                                                                                                                                                    • Instruction ID: 12ee912972efd850222941eb743a49df6fd09a957ceca8919be1d10a0f2481de
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7a8b8b15f90bd3aca2e995ecc8e8e3241de1562e04c97f16854df04c7a34868
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF519091F0F58381F652A732E9117BA1680AF857D0F58C031EE6E47EF6DEACD481DA44
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • BIO_indent.LIBCRYPTO-3(?,?,?,?,?,00007FFBAB7BD864,?,?,?,?,?,?,00007FFBAB7BBA38), ref: 00007FFBAB7BCC68
                                                                                                                                                                                                                                    • BIO_printf.LIBCRYPTO-3(?,?,?,?,?,00007FFBAB7BD864,?,?,?,?,?,?,00007FFBAB7BBA38), ref: 00007FFBAB7BCCBA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_indentO_printf
                                                                                                                                                                                                                                    • String ID: <EMPTY>$UNKNOWN$client_verify_data$extension_type=%s(%d), length=%d$server_verify_data
                                                                                                                                                                                                                                    • API String ID: 1860387303-127224826
                                                                                                                                                                                                                                    • Opcode ID: 270b45433412e43fd87624bd264d7ce66b6c76fd94801257062ea7d2873f6300
                                                                                                                                                                                                                                    • Instruction ID: 9bf3eed121b29a62637da110337e15b335c12cc5a143f2eb50ebfcc49a61f573
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 270b45433412e43fd87624bd264d7ce66b6c76fd94801257062ea7d2873f6300
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7441D2B1A0E68285E626CB35E5006B97751FB84B84F40C032DD6E07BB5CFBCE555CB40
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                    • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                    • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                    • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                    • Instruction ID: fec19c3909d966157d306b2edeff13950fc69a91199ee84edc683e54eb8c2558
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9218631B58A42C1E751AB7AE8442B9E350EF88B90F9C6631DF1D433D5DE2CD5558328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563228663.00007FFBA9DD1000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFBA9DD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563207930.00007FFBA9DD0000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563347359.00007FFBA9DD3000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563412082.00007FFBA9DD5000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9dd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                                    • Instruction ID: 4b8e063e8ca97b341a9557e9a32c119e4e71dd552c6edb0f86a8f49794ac01c8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51818EE0F0F2434AF65AAFB5E4812B96690EF55F84F444139DDACC3796DE2CE485A600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564600929.00007FFBA9E11000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FFBA9E10000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564568023.00007FFBA9E10000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564636693.00007FFBA9E15000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564666480.00007FFBA9E16000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564690676.00007FFBA9E17000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e10000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: f971a88d3ae81d83572a64a31c4b34b717c22cee03bf39ed2423e9f1d9f776a2
                                                                                                                                                                                                                                    • Instruction ID: 8fb731c4e6b73b30b562eeafcbb3214670aac7a0ddecc3bdb4cf985ad2402857
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f971a88d3ae81d83572a64a31c4b34b717c22cee03bf39ed2423e9f1d9f776a2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A8199F0E0E64386FA56AF75D4C12B962A0AFA5B80F744037DE0DC3797DE2CE449A600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564883642.00007FFBA9E31000.00000020.00000001.01000000.0000001D.sdmp, Offset: 00007FFBA9E30000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564861002.00007FFBA9E30000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564906453.00007FFBA9E33000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564930215.00007FFBA9E35000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e30000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: 4f5290068470706af306daab517f58543be73385f34af613a25d9ec276a3a886
                                                                                                                                                                                                                                    • Instruction ID: c52654fc36a675285c088c8c64e1b9c54066dc8ce33170dc181ceb7be7649699
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f5290068470706af306daab517f58543be73385f34af613a25d9ec276a3a886
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73815CB1E0E24786F6529F76D4C12BB62A0AF85B80F449439DD4DC7797DE2CE84EA600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563146422.00007FFBA9DC1000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FFBA9DC0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563125670.00007FFBA9DC0000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563166801.00007FFBA9DC3000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563187622.00007FFBA9DC5000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9dc0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                                    • Instruction ID: ba874349086c120822022ef7d51df7fb37bcf2fd48dae7d9404872aaeb73aeb2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD818DE5F0E26386F6529F75D4812B962A0AF55784F444139DDFCC3796DE3CEC82A600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562827005.00007FFBA9D91000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBA9D90000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562805591.00007FFBA9D90000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562846534.00007FFBA9D93000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562868275.00007FFBA9D94000.00000004.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562889824.00007FFBA9D95000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9d90000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: 31d8e522e61a33cf479bf52350be3450eaa8bff41c9a3cd264d2142d6b397c0f
                                                                                                                                                                                                                                    • Instruction ID: a72e4176911802bc17d970c9a7bc5e3fbb77f409b1955190ead9d6c5e11ff12c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31d8e522e61a33cf479bf52350be3450eaa8bff41c9a3cd264d2142d6b397c0f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F081AEE0F0E24346F652BF75E4812BD6690AF55788F444139DDADD3FA6DE3CE482A600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563032075.00007FFBA9DB1000.00000020.00000001.01000000.00000025.sdmp, Offset: 00007FFBA9DB0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563009166.00007FFBA9DB0000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563060585.00007FFBA9DB4000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563082697.00007FFBA9DB5000.00000004.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563104312.00007FFBA9DB6000.00000002.00000001.01000000.00000025.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9db0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                                    • Instruction ID: 4282d00e95fc503675bf2132ddad67c83d40434fc3cd4eb7c1fe4ac43f465e71
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2818BA1F0E243C6FA52AF76E4812B92690AF557C0F54413DDDECC3796DE2CE8C2A600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563463798.00007FFBA9DE1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FFBA9DE0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563438111.00007FFBA9DE0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563770087.00007FFBA9DE2000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563810457.00007FFBA9DE4000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9de0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: 24c3fed21fc67ae49763962a26a68a14fa9aac4efc55a0f38d91ad800b1c64bd
                                                                                                                                                                                                                                    • Instruction ID: 79ea0ac919b629474b732b880f999e8a84e472c44711fdfc2df9171fdeb31680
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24c3fed21fc67ae49763962a26a68a14fa9aac4efc55a0f38d91ad800b1c64bd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D816DF1F0E24386FA53AF76D8812B96290AF55784F44413DDEACC3796DE2CE9C5A600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564768500.00007FFBA9E21000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FFBA9E20000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564714406.00007FFBA9E20000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564800426.00007FFBA9E24000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564822132.00007FFBA9E25000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564841440.00007FFBA9E26000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e20000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                                    • Instruction ID: e2beaeedeeb63a9e8d7f83f292694f7ed6c5ba0d46157e9fa46ca2aa012b0e1f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A818BB1E0E24786FE529F75D8C12B92291AF9D780F544135ED0DC3797DE3CE60AA600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563986874.00007FFBA9DF1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FFBA9DF0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563923708.00007FFBA9DF0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564070099.00007FFBA9DF3000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564100093.00007FFBA9DF4000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564193702.00007FFBA9DF5000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9df0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 349153199-0
                                                                                                                                                                                                                                    • Opcode ID: 13216a91d280a0ad17bb93d9638d94c9aa7988d3a2199bea0cdda77358a17c13
                                                                                                                                                                                                                                    • Instruction ID: 73af6ca26ec11e610123761377144cee2813260bb4fb6b36f8f54b2021432fd8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13216a91d280a0ad17bb93d9638d94c9aa7988d3a2199bea0cdda77358a17c13
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A981CCA1F0E64346FA529FB6E4832B96290AF55784F04803DDDECC3796DE2CE4CDA600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: L_sk_numL_sk_value
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_use_srtp
                                                                                                                                                                                                                                    • API String ID: 557030205-2899248626
                                                                                                                                                                                                                                    • Opcode ID: 8fc0ebb2009a17b24d5aab8d092e6e619c0558c01e8d85d44a4e0fa8ca9400e0
                                                                                                                                                                                                                                    • Instruction ID: a16d8217608d80b612227a290ac2429cb7de437a157b45a9396f6fbef7519585
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fc0ebb2009a17b24d5aab8d092e6e619c0558c01e8d85d44a4e0fa8ca9400e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6941C290B0F65345F662A776D5413BA1391AF897C0F588031EE6D87FF6DEACE8819B00
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_CTX_enable_ct$SSL_CTX_set_ct_validation_callback
                                                                                                                                                                                                                                    • API String ID: 1552677711-3272436952
                                                                                                                                                                                                                                    • Opcode ID: 78e2257baf700adbd38549e4bf79a381f03b0b8f51c99a11d455d46dc1606f33
                                                                                                                                                                                                                                    • Instruction ID: f2ef12c456035767599f0d5f4592a19ccf7040acac0d1d50bd0eeef1fb858928
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78e2257baf700adbd38549e4bf79a381f03b0b8f51c99a11d455d46dc1606f33
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72116DE1B0F54392FB92A3B4D8013F91591AF85300F84C075ED3C46AF2EEACE895E214
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                    • API String ID: 3510742995-875588658
                                                                                                                                                                                                                                    • Opcode ID: 2bfb9ccf3173b77561383d7de2f52337ffb411a677cb446999baa6b05baa6e80
                                                                                                                                                                                                                                    • Instruction ID: cc3f7f7fdb0b53355d0a8fcf7d893f73565465276ec2569236e784a280f538ce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bfb9ccf3173b77561383d7de2f52337ffb411a677cb446999baa6b05baa6e80
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FE185B2F0955389FB62CFB4D4903BD27A1AB04758F488135DE0E9669ADF7CE84AD340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: -$:$f$p$p
                                                                                                                                                                                                                                    • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                    • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                    • Instruction ID: 1619306df23e9a14606b6df8d5444d90d42c361bffea2f0ac4b45fd7d7901104
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB125D71A1824BE6FB646E1491582F9E792FF50750FD44137F78A46AC4EB3CE580CB28
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: f$f$p$p$f
                                                                                                                                                                                                                                    • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                    • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                    • Instruction ID: 9bfd5b3eb8755dbd6095edd52f2b1336378464ba50da5870fdc149177a98a5ad
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD125F72A0C243E6FB20AB16A4586F9F7A1FF40751FD44137D69A46AC4DB7CE4C08B29
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562827005.00007FFBA9D91000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBA9D90000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562805591.00007FFBA9D90000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562846534.00007FFBA9D93000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562868275.00007FFBA9D94000.00000004.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562889824.00007FFBA9D95000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9d90000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassert$memcpy
                                                                                                                                                                                                                                    • String ID: ((Nk==4) && (Nr==10)) || ((Nk==6) && (Nr==12)) || ((Nk==8) && (Nr==14))$(idx>=1) && (idx<=10)$src/AESNI.c$src/AESNI.c
                                                                                                                                                                                                                                    • API String ID: 4292997394-722309440
                                                                                                                                                                                                                                    • Opcode ID: d39dd8ff127fcd6812d8991013f514968d842da6ae2888197d778fac17dca971
                                                                                                                                                                                                                                    • Instruction ID: bbd8d630f8cf76c4967e904d692fd3bd3c685f87c4993102cd65078450117bbe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d39dd8ff127fcd6812d8991013f514968d842da6ae2888197d778fac17dca971
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0161AFB2F0968785EA22AF39E4002BD6361FB98744F504231CFADA3A55EE3CE585D740
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: new[]
                                                                                                                                                                                                                                    • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                    • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                    • Opcode ID: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                                                    • Instruction ID: 6a2eda8a726652e20a6a8e36bfcf2e41f6a7f8179e1ad16ca17d66830554c86e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C51B6B1E0E69385FB579F72D4516B96A91AF84BC4F488035DE4E83687DE3CE44D9300
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                    • Opcode ID: 96dbbb2454fcdb22ddaaa53553f7e15f62a4db6de41750f7dac4e5873be2f902
                                                                                                                                                                                                                                    • Instruction ID: 4275a8178836915f333bb5c22a47d8f36a088ee2a01bb3f57c92761a7a078877
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96dbbb2454fcdb22ddaaa53553f7e15f62a4db6de41750f7dac4e5873be2f902
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68416F72A08652D2EA10FB12A8046F9F395BF44BC4FD44532EE4C47796DE3CE546C768
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(?,?,00000000,00007FF768FD3CBB), ref: 00007FF768FD8704
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00007FF768FD3CBB), ref: 00007FF768FD870A
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00007FF768FD3CBB), ref: 00007FF768FD874C
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8830: GetEnvironmentVariableW.KERNEL32(00007FF768FD388E), ref: 00007FF768FD8867
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF768FD8889
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FE8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FE8251
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD2810: MessageBoxW.USER32 ref: 00007FF768FD28EA
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                    • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                    • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                    • Instruction ID: ac3592232dc2eeaf818bb10ca56eeea72f4faa6f15e6399bcac2073f2ba99e57
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7041C331A29A82D0FA20B72198553F9D390AF84BC0FD45532EE0D5B7DADE3CE402C328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newmemcpy$R_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_lib.c$CLIENT_RANDOM$tls_construct_finished
                                                                                                                                                                                                                                    • API String ID: 3909032045-3711601257
                                                                                                                                                                                                                                    • Opcode ID: 63671d9e7c68ca0ff9097a2afe93ddb4f7b6073ec38e182b5f3af550d5088dab
                                                                                                                                                                                                                                    • Instruction ID: a59a4938e17f11831a1b571127846fd258267897c0e1e3253cc4571f77d522d8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63671d9e7c68ca0ff9097a2afe93ddb4f7b6073ec38e182b5f3af550d5088dab
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04517DB2A0A64285E752CF35D4447F823A0EB44B88F148036DE5D8B7B9DFBDE888D304
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_supported_versions
                                                                                                                                                                                                                                    • API String ID: 193678381-3987601604
                                                                                                                                                                                                                                    • Opcode ID: 5905964605b0ce286bac425b4c87bad0d8f8942c4056f32b0ae77cd6fdca8c5f
                                                                                                                                                                                                                                    • Instruction ID: fa320b379418eed71617e75b38e85b3cdf5a906cd404f54079016d42168911a9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5905964605b0ce286bac425b4c87bad0d8f8942c4056f32b0ae77cd6fdca8c5f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8331E090B0F15242F622A772E1403BE1360AF957C4F548171EE6D4BEF6CEACE982CB00
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_parse_stoc_session_ticket
                                                                                                                                                                                                                                    • API String ID: 193678381-795302288
                                                                                                                                                                                                                                    • Opcode ID: 70a84f5ff418232969de78b309b0ab43697d29229c957c21440d90337afe1c57
                                                                                                                                                                                                                                    • Instruction ID: bb5abfeaf46dbc36cbd8810a6071c8867026e7d975d365ca8710cea647788574
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70a84f5ff418232969de78b309b0ab43697d29229c957c21440d90337afe1c57
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E021D3A1B1FA4280FB42D779E8017A91350DF49780F549032DE2D07AB6DEACE5D58B00
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                    • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                                                    • API String ID: 2221118986-554953066
                                                                                                                                                                                                                                    • Opcode ID: 671fe0eef13a08e293cdff9a1a98f8760d5fa73be236d0a33e9a5ef0a7deb201
                                                                                                                                                                                                                                    • Instruction ID: 5127cbd593922496f0927bb3a7ae6e0b0e51c773fa92ab33bc066562a16b2d15
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 671fe0eef13a08e293cdff9a1a98f8760d5fa73be236d0a33e9a5ef0a7deb201
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B32DFB2A0A78286EB66CF35D4807AD77A4FB48B88F405135DE4D8779ADF38E458D700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                                                                    • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                    • Instruction ID: 7c7357dc249c3454882b4293d074e15aa3a9244d31be1ebbf0a3fa4c1d8fb986
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7D15A32A08A41CAEB60AB6594403EDF7A0FF55788F900135EF8D57B96DF38E496C724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                    • API String ID: 3510742995-2846519077
                                                                                                                                                                                                                                    • Opcode ID: 84d25b8da552c185cdb89ee5e2906974b5069851bad6cc199998fa191b9faedd
                                                                                                                                                                                                                                    • Instruction ID: b2de30f133d92232d84f14b7bc5dbad9ef1188534efd9daa533e3cf255328fa9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84d25b8da552c185cdb89ee5e2906974b5069851bad6cc199998fa191b9faedd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1602CFB2A0A78386EB16DF31D4807A937A1FB94B84F008235DE4D8779ADF3DE4499700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF768FEF0AA,?,?,-00000018,00007FF768FEAD53,?,?,?,00007FF768FEAC4A,?,?,?,00007FF768FE5F3E), ref: 00007FF768FEEE8C
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF768FEF0AA,?,?,-00000018,00007FF768FEAD53,?,?,?,00007FF768FEAC4A,?,?,?,00007FF768FE5F3E), ref: 00007FF768FEEE98
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                    • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                    • Instruction ID: a3496be8199e391da677af4916471bdf1c3dae224f9c2b133c2476a59ea48f4c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93412571B19A02E1FA15EB16A8086F5E391BF48BD0FC9453ADD1D57384EF3CE8458328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2C9E
                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF768FD3706,?,00007FF768FD3804), ref: 00007FF768FD2D63
                                                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF768FD2D99
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                    • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                    • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                    • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                    • Instruction ID: a2180b850c24e37f68f692aba95337f8b6649e4b5c05d25866c39cd12fb210ff
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5831C532B08B4182E620BB25A8146EBE795BF88798F814136EF4D93759EE3CE547C354
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset$memmove
                                                                                                                                                                                                                                    • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                    • API String ID: 3094553269-1987291987
                                                                                                                                                                                                                                    • Opcode ID: bc9c6ca1a757e72d87f3bb67fe0aded761ee375aafaa4476b2c106209e26902c
                                                                                                                                                                                                                                    • Instruction ID: 835465f47fe380005fa9915559d00de5eab97a02169c900046bd9661965b6151
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc9c6ca1a757e72d87f3bb67fe0aded761ee375aafaa4476b2c106209e26902c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BC1E7B1A0AA83C5EA5A8F35D4802796791FB54BE0F044635DE6D8BBE6CF3DE448D700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 3510742995-3727861699
                                                                                                                                                                                                                                    • Opcode ID: d19dcd5255650cfdfefce16a649fffea8f53c40fce7bdf3c810c1306d021ea72
                                                                                                                                                                                                                                    • Instruction ID: 3bca9180c58c9e6a7caff249ec2f9334d0a9cb3b847f2c46a827671154f572dc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d19dcd5255650cfdfefce16a649fffea8f53c40fce7bdf3c810c1306d021ea72
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64A1E5B2A0E2D285D7658F29D4C06BD7B92FB80741F154235DF8AC3642EE3DE449E711
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                    • API String ID: 3510742995-1404302391
                                                                                                                                                                                                                                    • Opcode ID: 8ce0bce7dde3a7cc6d609d5fdf3d34c648de0cfc592bf91cd3842dd1b93a9340
                                                                                                                                                                                                                                    • Instruction ID: b2433ed21e1cd96954dfd17f3bdb11715267c440016752c9e6b832e6e759339c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ce0bce7dde3a7cc6d609d5fdf3d34c648de0cfc592bf91cd3842dd1b93a9340
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7EF158B1A0BA8386EAA69F35E89437963A4FF50B80F144135CE4DC7796CF3DE449A301
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                    • API String ID: 3510742995-879093740
                                                                                                                                                                                                                                    • Opcode ID: ff314089cfb3144469407ac8478c4dd78395d05d9342c5cffda655108caeca0f
                                                                                                                                                                                                                                    • Instruction ID: 402389db3b951752e16504f661a25b3d4b84f313a9a94c557d47202b740dd200
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff314089cfb3144469407ac8478c4dd78395d05d9342c5cffda655108caeca0f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0E1AEB2E0A69286EB12CF38C1802B927E5BB54B98F054235DE1D977D6EF3CE459D340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564768500.00007FFBA9E21000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FFBA9E20000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564714406.00007FFBA9E20000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564800426.00007FFBA9E24000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564822132.00007FFBA9E25000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564841440.00007FFBA9E26000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e20000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassert$memcpy
                                                                                                                                                                                                                                    • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                                                    • API String ID: 4292997394-330188172
                                                                                                                                                                                                                                    • Opcode ID: 9aa7c3724df43c7763e1fe33636668700a5e685dea0693ead42e9f10e503c155
                                                                                                                                                                                                                                    • Instruction ID: 101db9dee7bab605e191f5ce302db276657c28ca646cee7aa1975da5fe04b3c9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9aa7c3724df43c7763e1fe33636668700a5e685dea0693ead42e9f10e503c155
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF918072F19A8686FB06CF38D5847BD6361FB9C384F409221DE4D52A5ADF38E589C700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDD4D
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDD5B
                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDD85
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDDF3
                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF768FDDF7A,?,?,?,00007FF768FDDC6C,?,?,?,00007FF768FDD869), ref: 00007FF768FDDDFF
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                    • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                    • Instruction ID: 203ce4f97242edee91efea432a4d1e8a570032005e3e6522c20bd60eabeeb48e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57316131B1A642D2EE55BB1698006F5E3A4FF48BA4F994535DE1D07384EF3CE4468728
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF768FD351A,?,00000000,00007FF768FD3F1B), ref: 00007FF768FD2AA0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                    • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                    • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                    • Instruction ID: e517db8db9c89993abb30e11f7197cf40e8d39d3a7cb5e4b125b77cf4bb5fdf3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69218172A18B8192E720AB51B8417EAF394FF887C4F840136EE8C93759DF3CD1468754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 995526605-0
                                                                                                                                                                                                                                    • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                    • Instruction ID: 181d82a43c1ee1deee954ec9f7c551baa66356cf7f31f9fb17512269f71852fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4215331A1C642C2EB10AB55B5442AAE3A0EF85BF0F940635EB6D43BE8DE7CD8468714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                                    • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                    • Instruction ID: cf26659abf784dc7fb315987a0323e58a8f449d5e79af6e83a657b4af28f5044
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32215030A0C343E1F6997721AA591FDD3929F447B0FD44A36D93E67AD6DD2CA4008328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                    • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                    • Instruction ID: 32e87cb4af638a167746eaf2558e7044a06a89906697e557df484cd92b3eb8b6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9118E31A18A42C6E750AB12E854379E3A0FF88BE4F880634EA5D877A4DF7CD8148754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memmove
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 2162964266-3727861699
                                                                                                                                                                                                                                    • Opcode ID: 0f045e69ece5e58a5605bba3c1eb72ead89470c58f18165752d3b17f3c0f85b3
                                                                                                                                                                                                                                    • Instruction ID: adb815be58e73a2836b40406c03795b255315425bdbf0c0489ea08536959df9c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f045e69ece5e58a5605bba3c1eb72ead89470c58f18165752d3b17f3c0f85b3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F91E1B2A096D68AC721CF35E4C06AABBA0FB44B84F444132DE89C3B56DF3CE559D741
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                                    • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                    • API String ID: 438689982-2063813899
                                                                                                                                                                                                                                    • Opcode ID: 0f4a477d62f3d65d23696e639a11322eccfa21096bcd5279f8ee82e5454cacc9
                                                                                                                                                                                                                                    • Instruction ID: b63a01d83348613fab65fe1b07d378f688c7723ea7e13b1e1a9f34a640b8756b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4a477d62f3d65d23696e639a11322eccfa21096bcd5279f8ee82e5454cacc9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6491C1B2A0AB82C2EB56CF21D4802B977A5FB49B84F458235DE4D87B96DF39E445D300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memmove
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 1283327689-3727861699
                                                                                                                                                                                                                                    • Opcode ID: 18ed6f349fa8df90b545674691f7bb4008a36ffe479325eff14730e8886acda7
                                                                                                                                                                                                                                    • Instruction ID: 3dc8ce165265767449edab8cf02c17d2efa4fb1ff392c9e2824b88240266f3cd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18ed6f349fa8df90b545674691f7bb4008a36ffe479325eff14730e8886acda7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11919CB2A092C29AD716CE36D1C02B977A0FB50B84F048136DF8ECB696DF28E459D741
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFBA9ECD0A0), ref: 00007FFBA9E890FD
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                    • API String ID: 3510742995-3538577999
                                                                                                                                                                                                                                    • Opcode ID: 3facb6c6f69657c9aac68e5e72037591cf2385d6111726e0645f2351e47175fe
                                                                                                                                                                                                                                    • Instruction ID: f97bbfb0659e21b72e25345e933903506be974750c4f11aeb0a61cd63509eaae
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3facb6c6f69657c9aac68e5e72037591cf2385d6111726e0645f2351e47175fe
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C51B1B1E1F69385FA569FB5D4902B86391AF40B94F098131DE5D8B3C7DE3DE84AA300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD8EFD
                                                                                                                                                                                                                                    • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD8F5A
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF768FD45F4,00000000,00007FF768FD1985), ref: 00007FF768FD93C9
                                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD8FE5
                                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD9044
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD9055
                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF768FD3FA9), ref: 00007FF768FD906A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3462794448-0
                                                                                                                                                                                                                                    • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                    • Instruction ID: 901afc6220dd96806f3bf312bb6264394c47dccb2ea2f1a3953b1c443b0259e2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87416D72B19682C1EA30AB62A5143FAF3A4EF85B84F844135DF4D57789DE3CE502C728
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562827005.00007FFBA9D91000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBA9D90000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562805591.00007FFBA9D90000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562846534.00007FFBA9D93000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562868275.00007FFBA9D94000.00000004.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562889824.00007FFBA9D95000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9d90000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _aligned_free_aligned_malloc$callocfree
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2511558924-0
                                                                                                                                                                                                                                    • Opcode ID: 8fb2105fd7c39bf321232f7441f6f1b7ebcf620c9448f78960a77339e4ca462d
                                                                                                                                                                                                                                    • Instruction ID: 8ed1993be3daaf85941004c7cfa07ce147a89f4cca463fcff1f1eb5c6f5f90b4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fb2105fd7c39bf321232f7441f6f1b7ebcf620c9448f78960a77339e4ca462d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE413DA6B0AA4286EA16DF61E58023D63A0FB44B90F484535DE9D83B94EF3CE9959300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetCurrentProcess.KERNEL32 ref: 00007FF768FD8590
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: OpenProcessToken.ADVAPI32 ref: 00007FF768FD85A3
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetTokenInformation.ADVAPI32 ref: 00007FF768FD85C8
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetLastError.KERNEL32 ref: 00007FF768FD85D2
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: GetTokenInformation.ADVAPI32 ref: 00007FF768FD8612
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF768FD862E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FD8570: CloseHandle.KERNEL32 ref: 00007FF768FD8646
                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF768FD3C55), ref: 00007FF768FD916C
                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF768FD3C55), ref: 00007FF768FD9175
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                    • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                    • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                    • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                    • Instruction ID: b67bfe86d8e03869c2b11cb1e5f6cb0ed209f847290117c78015328e9b21f968
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19214B31A18782C1E610BB50E8153EAE3A1EF88780FC45435EB4D53796DF3CE84687A4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB2D7
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB30D
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB33A
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB34B
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB35C
                                                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF768FE4F11,?,?,?,?,00007FF768FEA48A,?,?,?,?,00007FF768FE718F), ref: 00007FF768FEB377
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                                    • Opcode ID: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                    • Instruction ID: c35b115545202992e0acc5d384eeb5704495b61a8672d196bc191b610890f07c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A119030A0C742D6FA947721A64A1FDE3969F447B0FD44B36D93E67AD6DE2CE4018328
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF768FD1B6A), ref: 00007FF768FD295E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                    • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                    • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                    • Instruction ID: ab8fe248a93f4b3642fc296c7a51fa0c355bc6881c9c42ab0578bce5038305e3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F431F432B1868192E720BB61A8406EBE395BF887D4F840132EF8D93749EF3CD1468224
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • BIO_indent.LIBCRYPTO-3(FFFFFFFE,00000000,0000004D,00007FFBAB7BEA11,?,?,?,?,?,?,?,00007FFBAB7BDC0C), ref: 00007FFBAB7BEBA4
                                                                                                                                                                                                                                    • BIO_printf.LIBCRYPTO-3(FFFFFFFE,00000000,0000004D,00007FFBAB7BEA11,?,?,?,?,?,?,?,00007FFBAB7BDC0C), ref: 00007FFBAB7BEBDD
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: O_indentO_printf
                                                                                                                                                                                                                                    • String ID: Signature$Signature Algorithm: %s (0x%04x)$UNKNOWN
                                                                                                                                                                                                                                    • API String ID: 1860387303-3399393549
                                                                                                                                                                                                                                    • Opcode ID: 0613021053b4ed084d0306e48f0d340acd3400875a9f2856ea56d72a54291c8a
                                                                                                                                                                                                                                    • Instruction ID: b5bc435baa5a66d73c56577056ec54a5ffd80db3b331d17bedc81fc1fa0c1de5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0613021053b4ed084d0306e48f0d340acd3400875a9f2856ea56d72a54291c8a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB31A762B0AA9586D702CF6AE4055A977A1F784BB0F498632DEBD437F1DE7CC142C700
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_CTX_use_psk_identity_hint
                                                                                                                                                                                                                                    • API String ID: 0-601318550
                                                                                                                                                                                                                                    • Opcode ID: 39cff27b9cd6db4d28a6faeb5d03a54c2cc3e0be0a127bae55d3515885168796
                                                                                                                                                                                                                                    • Instruction ID: f072a8776e56a04bb03a911b3884bd93cdf8de5611f82242ec9bc7f1311faf62
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39cff27b9cd6db4d28a6faeb5d03a54c2cc3e0be0a127bae55d3515885168796
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 812103E6E0E2838AF3A79B78C4156B83A60FF45700F488476CA6D472B2DE6CA485C301
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF768FD918F,?,00007FF768FD3C55), ref: 00007FF768FD2BA0
                                                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF768FD2C2A
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                    • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                    • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                    • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                    • Instruction ID: 80a23197e87afd3c87dbfe54b666fd275db2001fee62f3055851105f31d499a6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD21BC72B08B4192E721AB14F8847EAF3A4EF88780F804136EA8D57759DE3CD256C754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564600929.00007FFBA9E11000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FFBA9E10000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564568023.00007FFBA9E10000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564636693.00007FFBA9E15000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564666480.00007FFBA9E16000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564690676.00007FFBA9E17000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e10000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassertmemcpy
                                                                                                                                                                                                                                    • String ID: @$D:\a\pycryptodome\pycryptodome\src\hash_SHA2_template.c$hs->curlen < BLOCK_SIZE
                                                                                                                                                                                                                                    • API String ID: 785382960-4190453202
                                                                                                                                                                                                                                    • Opcode ID: 9866ec4c9cf0936fe4a954d78d9ff4afd309cd52094dbb7c2e93bcceac7e3399
                                                                                                                                                                                                                                    • Instruction ID: a5731f6e700e64c2dc4e353bdb6cc57e456cd79ae4372c0509997b503c280114
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9866ec4c9cf0936fe4a954d78d9ff4afd309cd52094dbb7c2e93bcceac7e3399
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D721D1B2B09712C7EB55DF25E4902797360FB65B88F284032DE4A83B5ACB3DC845D704
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF768FD1B99), ref: 00007FF768FD2760
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                    • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                    • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                    • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                    • Instruction ID: c17ffe6ecfec90bf6d07bfafcca8695e4d3d805960381462501eea8fb8fdec4d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B218E72A18B8192E720AB51B8817EAE3A4FF88384F840136EE8C53759DF7CD1468754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_write_early_data
                                                                                                                                                                                                                                    • API String ID: 1552677711-3084438645
                                                                                                                                                                                                                                    • Opcode ID: 1dab58dc8e0839f33359c121125ef13997fa5df5ab094a12696ea5dc9b67ca7b
                                                                                                                                                                                                                                    • Instruction ID: 3e9e6e7d24f325f6543dd1f0530f87f659f4ff03af3003f0d59068964bdb5224
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dab58dc8e0839f33359c121125ef13997fa5df5ab094a12696ea5dc9b67ca7b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C01D862A0A651D6F602DB65F8406AA6B20FB44B94F548031EF5C03B75CEBCD196C740
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                    • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                    • Instruction ID: 71b20d85c8feca99885d87d88c1cf12d0772497924dd41cd011e66e573565a63
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BF06271B09706D1FA20AB24E8887BAE320EF45B61F980636D66E461F4DF2CD085C324
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_peek
                                                                                                                                                                                                                                    • API String ID: 1552677711-1473178562
                                                                                                                                                                                                                                    • Opcode ID: 549a85a6a9ca516ca552cd83e4dd37cc7eedca88ab8cc295ff787cddf5c172ec
                                                                                                                                                                                                                                    • Instruction ID: ff5915d63e47bdb2f644745ad60d9bceb1c9fa5f9529aa1f0297d07f09efeaa2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 549a85a6a9ca516ca552cd83e4dd37cc7eedca88ab8cc295ff787cddf5c172ec
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8F08CA0F0B54292E602B378D802AA91110AF85300FD080B1EA2C46EF3CEADE95A9A40
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_write
                                                                                                                                                                                                                                    • API String ID: 1552677711-558453729
                                                                                                                                                                                                                                    • Opcode ID: d526bf17079e6ad38306b429c23f1ecf1d37b7da0b4fcc2483fc7c3d93d46ed2
                                                                                                                                                                                                                                    • Instruction ID: 6d3cb936738b14475542185b42187f77723f6f4cfd8d9aa988f1041b8434b217
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d526bf17079e6ad38306b429c23f1ecf1d37b7da0b4fcc2483fc7c3d93d46ed2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44F08CA5F0B55292F602B379E802BA91110AF89301FD08171EE2C46EF2CEADE5999A40
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                    • API String ID: 3510742995-1299490920
                                                                                                                                                                                                                                    • Opcode ID: e7995e4d232848af3e6e513670ff4108c02378d202f0f0a1406e83ecbe55202c
                                                                                                                                                                                                                                    • Instruction ID: d633e345f5ad7fc97c2c1b20ec74997c989f7033c92bfaaef7f38a7a7b40dcdf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7995e4d232848af3e6e513670ff4108c02378d202f0f0a1406e83ecbe55202c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4302A0B2A0AB9292EB528F31D48437977A1FB44B94F444235DE5D87B96DF3CE849D300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 3510742995-3727861699
                                                                                                                                                                                                                                    • Opcode ID: 817f07965b872973eaac22bb409c9f214df0c11972e927506548e115749c78ef
                                                                                                                                                                                                                                    • Instruction ID: ce51599eebda175db3225afa1fcfc788f3e69c4fbdac52f05e5874d0d870f897
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 817f07965b872973eaac22bb409c9f214df0c11972e927506548e115749c78ef
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FF18EB260AB8286DB91CF65E4847AD77A4FB44B94F108036EE8E83756DF39D848D701
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 2221118986-3727861699
                                                                                                                                                                                                                                    • Opcode ID: e219ea214ae72893cfc9b9709a1bb5107c457c673b9734759cd4db992959291e
                                                                                                                                                                                                                                    • Instruction ID: 7b6a1d353ba5babf826deb8ab2a4dc36e5a0e849f81c170b0ce8eac4dd76bdfc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e219ea214ae72893cfc9b9709a1bb5107c457c673b9734759cd4db992959291e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25D1BFB270A68687DB62CF35D0842AA77A5FB88B88F158036CF4D87756DF39D44AD301
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFBA9E97847), ref: 00007FFBA9E9D52A
                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFBA9E97847), ref: 00007FFBA9E9D554
                                                                                                                                                                                                                                    • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFBA9E97847), ref: 00007FFBA9E9D572
                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFBA9E97847), ref: 00007FFBA9E9D5A7
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                    • API String ID: 438689982-2852464175
                                                                                                                                                                                                                                    • Opcode ID: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                                    • Instruction ID: 12213ff197231540277b158268747c8ec63e75964da6180fc34cb97d000c0bee
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C91C3B260A66282EB268E25D58077DBBE1FB44B94F044634EE5DC77D6CF3CE4949B00
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 3510742995-3727861699
                                                                                                                                                                                                                                    • Opcode ID: d722efc5368d3c99c61d6ff00f4d07227d654d843d12c76e9b689ca2d86c9870
                                                                                                                                                                                                                                    • Instruction ID: 66c8a4d0780212221e127d77dcc64868908debc0e26064b6e93889e99ba5b64e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d722efc5368d3c99c61d6ff00f4d07227d654d843d12c76e9b689ca2d86c9870
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E81BDB260A6C286D7619F75E4847AE77A1FB48784F048036EF4DC7692DF38E449D701
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 0-3727861699
                                                                                                                                                                                                                                    • Opcode ID: 5e912ee1f7678e77240253c0303bb73c2f618f6b1c89537da6c189cf6ac1dde9
                                                                                                                                                                                                                                    • Instruction ID: 56884ee1d05b95111a9d7012252d20d3ff78b4bad479be419a63ec1f3f231ab9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e912ee1f7678e77240253c0303bb73c2f618f6b1c89537da6c189cf6ac1dde9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1081A1B26096D24AD7568E35D1C067A7BA0FB50784F048132DF8DCB642DE3CE459D742
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00000001,00007FFBA9EED93A,?,?,?,00007FFBA9EEDCFB), ref: 00007FFBA9EED7F9
                                                                                                                                                                                                                                    • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00000001,00007FFBA9EED93A,?,?,?,00007FFBA9EEDCFB), ref: 00007FFBA9EED813
                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FFBA9EED93A,?,?,?,00007FFBA9EEDCFB), ref: 00007FFBA9EED8A7
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: strncmp$memcpy
                                                                                                                                                                                                                                    • String ID: CRE$INS
                                                                                                                                                                                                                                    • API String ID: 2549481713-4116259516
                                                                                                                                                                                                                                    • Opcode ID: 323af4d7b01ca3ab035970fea9524ec967544429bf44c227169c1e77e0f9c29a
                                                                                                                                                                                                                                    • Instruction ID: 819fa7964aa3a9b5ba5f3dbff6c6f6862a885c4954fb2fa1ac84894cfa000fdc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 323af4d7b01ca3ab035970fea9524ec967544429bf44c227169c1e77e0f9c29a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D51BEB5B0A643A0EA629F32D49027963D1BF80FC4F548035CD4DC7B86DE2DE889A344
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpymemmove
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 167125708-3727861699
                                                                                                                                                                                                                                    • Opcode ID: a5e659041314e3c25e76cf73738960ed205ebc87af3a3a0fcf928fdaf9d09721
                                                                                                                                                                                                                                    • Instruction ID: 61b0fccbbd51120cf47231ff918f32c82cf52b319d538d1fc0c561208200d8d4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5e659041314e3c25e76cf73738960ed205ebc87af3a3a0fcf928fdaf9d09721
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D251DFB2609BC186CB118F25E4846AEBB65F764B84F15803AEF8E87756DB3CD049D702
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                                    • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                    • API String ID: 438689982-1843600136
                                                                                                                                                                                                                                    • Opcode ID: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                                                    • Instruction ID: 5e42ae0c61374aadcab36e88d69f691415bcddf914fabf0fbb9b8ff95ae9f641
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A4129B2A0D64786E652AF35E8805AA77A9FF54780F144031EE4DC379ADF3DE48A9340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                                                    • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                    • Instruction ID: 8f9cef2d04a4fa52b56af5ae212bbb9cf6fa8308d0fb31cb19fe62e8cb706a7b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82118232F5CA0381FA683D75E4913F9D354AF59368E8C4634EA6E166D68E6C68414128
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB3AF
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB3CE
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB3F6
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB407
                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF768FEA5A3,?,?,00000000,00007FF768FEA83E,?,?,?,?,?,00007FF768FEA7CA), ref: 00007FF768FEB418
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                                    • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                                    • Instruction ID: 6c59b5c55cf73494db3a4c6c5cd888c47df660289ca339255e61b9ae2daaa94d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7118430F0C702D1FA94BB25A5491F9E3519F447B0FC84736D93D66AD6DD2CE4018325
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                                    • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                    • Instruction ID: 0d29431539bdd5e800e96008edec23b808576ca6984255cff9ace5495faa8b2e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F112A30E0C307E1FAA9766158591FDD3924F45330FC44B36DA3E6A6D2DD2CB4404239
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: verbose
                                                                                                                                                                                                                                    • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                    • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                    • Instruction ID: d6b15423077d3248bc17f5cabb0cae3b9f18848da18b6e79d2a321e2f35e42a3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5191AE32A08A4AD1EB61AE64D4583BDF7A1AF40B94FC44137EB59472D6DE3CE405C329
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                    • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                    • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                    • Instruction ID: 8c71142a96356204c3a8e09a27bcbaed8ca027cbc5107db809e3c17c5e382d6c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2281B372D08243E5F7F57E29A1082B8EBA0EF15B44FD540B7CA4D97295DBACF9018329
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                    • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                    • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                    • Instruction ID: 648ffc716c1583b984331d475b0ae0711d7bcd2e2b153ca7bf0d33e57967d935
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F516B32A19602CBDB54BB15D444BB8F795EF44B98F948130EA4E47788EB7CE842CB18
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                    • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                    • Instruction ID: ac3496812fbd75b8c3db2d9594d98617b41bfd98899d06874a46d3d2fcef4e60
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9519332608382C6EBA4AF21D0447A8F7A0EF55B98F944136DB4D57B86CF7CE462C719
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                    • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                    • Instruction ID: 418d47ddcb142af6c6dd93e2a51d5fb143c78670320b4cc6577b23629f916e49
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F617D32908BC5C6EB60AB15E4407EAF7A0FB85B98F444225EB9C03B99DF7CD191CB14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,?,00007FF768FD352C,?,00000000,00007FF768FD3F1B), ref: 00007FF768FD7F32
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateDirectory
                                                                                                                                                                                                                                    • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                    • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                    • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                    • Instruction ID: 40ddb54a2886f651f367bfa160eee889759408f13453ad98403855b4f0c8c223
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0631D231619AC5C5EA21AB20E8507EAE368EF84BE0F840231EB6D477C9DE2CD6428714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1564768500.00007FFBA9E21000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FFBA9E20000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564714406.00007FFBA9E20000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564800426.00007FFBA9E24000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564822132.00007FFBA9E25000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564841440.00007FFBA9E26000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e20000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassertmemcpy
                                                                                                                                                                                                                                    • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                                                    • API String ID: 785382960-330188172
                                                                                                                                                                                                                                    • Opcode ID: c0c0089d6db84a754a9f4dd4ff2d59823096eb03f0e69a83426b2c5603fec51d
                                                                                                                                                                                                                                    • Instruction ID: bb60ed5b686513a2c024535d255409ce09f3fee1a543cda17646e3d19c597870
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0c0089d6db84a754a9f4dd4ff2d59823096eb03f0e69a83426b2c5603fec51d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE21E271B0A65386EF198F29E59037D6762EF88B98F244031DE4E87B4BCE3CD8859740
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                    • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                    • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                    • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                    • Instruction ID: 046d3ea0b34897d70fc82a2e2ab350fbdcbe5b7de69e9a096343aac53cc31ebe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE21BC72B08B4192E720AB14F8447EAF3A0EF88780F844136EA8D53759DE3CD256C754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug$E_freeL_sk_newL_sk_pop_freeX509_
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions.c$tls_parse_certificate_authorities
                                                                                                                                                                                                                                    • API String ID: 1675703442-3901154960
                                                                                                                                                                                                                                    • Opcode ID: d4e0d47f77b1be12c32fda952df109ae2cdee76b89f9154ad2431fea73d07368
                                                                                                                                                                                                                                    • Instruction ID: 8564bad86eade1891047790e2342c604284cbe9b29d9e7a1bf2c8dbb48bf669e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4e0d47f77b1be12c32fda952df109ae2cdee76b89f9154ad2431fea73d07368
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12F09691B1E54241F7929775F941BB94150DF48780F888031EE2D47EF6DDACD5D1C600
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_lib.c$tls_construct_change_cipher_spec
                                                                                                                                                                                                                                    • API String ID: 193678381-1954653785
                                                                                                                                                                                                                                    • Opcode ID: a9be51a01c3652386abb84d9994b4af6f744186c9274d9ad8e31f4f763b094e0
                                                                                                                                                                                                                                    • Instruction ID: c6c400c9e597fc11bd3b5a300f03809f12d9bcc27cf68a04093bb0d96127afbe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9be51a01c3652386abb84d9994b4af6f744186c9274d9ad8e31f4f763b094e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9F058D0F2B10282F752A3B2EC11BB500518F88384F848071EC2D86BB2EDADAAD1A744
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$ossl_statem_client_construct_message
                                                                                                                                                                                                                                    • API String ID: 193678381-1769619531
                                                                                                                                                                                                                                    • Opcode ID: 232cff527c98032cecb954563da7b1d9aa9a6d5cfcb7ad24c176298f0700d633
                                                                                                                                                                                                                                    • Instruction ID: ec1881d8b3eb2076a89627e45d63a25d3577d26cb8663e51f1cc3d16bc3b314e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 232cff527c98032cecb954563da7b1d9aa9a6d5cfcb7ad24c176298f0700d633
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F024E1B0A40282E302D3B4E841BFD2201AF49304F64C172EE2D827F2CDADE592D700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                                                    • Opcode ID: b93e7d24146e94e90c05e856a74659a5816adcbd1dcfc72995cc6fe0d7043182
                                                                                                                                                                                                                                    • Instruction ID: 3306a30d14027de252721476c6eccb1268211f70c9e21f303e3e43b9c3535496
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b93e7d24146e94e90c05e856a74659a5816adcbd1dcfc72995cc6fe0d7043182
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F62181A2A0A75683D6659F26F5410BAA3A1FB447C0F045031DFCE87F66DF2CF4559300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                                                                    • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                    • Instruction ID: dc9256e0729504049fd5b7f1377172bee86bb4c2c850bab0f829255be2e8b758
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47D11472B18A81D9E710DF65C4442ECBBB1FB54798F844236EE4D97B99DE38D006C318
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                    • String ID: %s-shm$readonly_shm$winOpenShm
                                                                                                                                                                                                                                    • API String ID: 2221118986-2815843928
                                                                                                                                                                                                                                    • Opcode ID: b451b3daf032857cef78d805c9d3a8f66ac8fec50fade8d883b78bd73538fe5d
                                                                                                                                                                                                                                    • Instruction ID: 18ee4fbb8ca74064f80b7c1eab56affde8975cd046bd30a52e971276ecf89a8d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b451b3daf032857cef78d805c9d3a8f66ac8fec50fade8d883b78bd73538fe5d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3C14DB1A0BA43D6EA569F31E89067933A0FF54B90F044539DD5EC2695DF3DF449A300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FECF4B), ref: 00007FF768FED07C
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF768FECF4B), ref: 00007FF768FED107
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                                                                    • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                    • Instruction ID: 7344274c95dc7b4f98fa345917ac6d09c43b88c1a320bce28ec96c25c96e65ac
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9919232E18652E5F760BF6994442FDEBA0BF84B88F94413ADE0E56A84DE3CD442C724
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: AND $<expr>$rowid
                                                                                                                                                                                                                                    • API String ID: 3510742995-4041574714
                                                                                                                                                                                                                                    • Opcode ID: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                                                    • Instruction ID: 0f312f0e3d94cbe7d00ff13a37a1e115b6f760ab084635f88802e0584630a7e6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3A1CEB2A0A64386EB56CF35D4905387761FB44B84F508036DE0E8779ACF7DE889E780
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                    • API String ID: 0-1505470444
                                                                                                                                                                                                                                    • Opcode ID: ce9811c683529395846280cdd6f3ca33b5e0997b8693e991c0a95600bcbb4431
                                                                                                                                                                                                                                    • Instruction ID: 9b8497b98de30118afb43477b77c8b1a9c873f35ad46de8a0b9a7569038a9401
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce9811c683529395846280cdd6f3ca33b5e0997b8693e991c0a95600bcbb4431
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D91A1B2A0AB8281DA618F25D8843A963A4FB45FE4F444336DE7D877D6EF38D805D300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                    • API String ID: 3510742995-3459038510
                                                                                                                                                                                                                                    • Opcode ID: 832b16504b5a9b49fb980fcc5d385331d822df2d8622951f50e03f146071ea99
                                                                                                                                                                                                                                    • Instruction ID: 1880e8691d4e30cc451b3515768bf69fd151b39962b876ed8f41341b773cff2b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 832b16504b5a9b49fb980fcc5d385331d822df2d8622951f50e03f146071ea99
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F61CAB2B0A58286DB168F39E4802B9A792FB44BA4F448335DE5D876D6DF3DD44AD300
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 0-3727861699
                                                                                                                                                                                                                                    • Opcode ID: 284fb38653da876aa8efdd9a6ba98a4ebc5b2a4409a3f47e7cdb6a524325cf1d
                                                                                                                                                                                                                                    • Instruction ID: ad286d28e9d361522c0d3bc83f95bfba041dc24da0f8821fb2207f1d1563c326
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 284fb38653da876aa8efdd9a6ba98a4ebc5b2a4409a3f47e7cdb6a524325cf1d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A715DB1E4A64386EB629F35D58037963A1EB58B84F144035CF4E876A6DF3DE899B300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 2221118986-3727861699
                                                                                                                                                                                                                                    • Opcode ID: 1aaf92a3dee10489ca127c91049f726b6372f6afbca9bbcc73f9ce4721a391c9
                                                                                                                                                                                                                                    • Instruction ID: eaecf7812402d54a2de9e75a55faee3c3effce8eb7c94c5a9afba1bbc3925547
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1aaf92a3dee10489ca127c91049f726b6372f6afbca9bbcc73f9ce4721a391c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63519C72A0AB4286EB55CF35E5847A973A4FB48B84F045036DF4D83756DF38E869E340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                    • API String ID: 3510742995-2916047017
                                                                                                                                                                                                                                    • Opcode ID: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                                    • Instruction ID: 82466413a556361ab344f1b6995fd9776c1ba985ae622761894f4c71df1ad5be
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5351C5F2B1A58381EB628E35D0C473823A5FB14BA0F554631CD7D8B2DADF2CE845A740
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memmove
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 2162964266-3727861699
                                                                                                                                                                                                                                    • Opcode ID: d6626209ff5963ca4a15e42e4622f64455280571ca08852fb66255ebaf8cff30
                                                                                                                                                                                                                                    • Instruction ID: 5ab2c931bfe46243638f0a1bd8a631035f2680d10b5362517689f3ae9c359369
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6626209ff5963ca4a15e42e4622f64455280571ca08852fb66255ebaf8cff30
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10519A72619BC6C6DA21CF25E4802AAB7A5FB94B80F544432DE8C87B5ACF3CD459C701
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID: $%!.15g$-
                                                                                                                                                                                                                                    • API String ID: 3510742995-875264902
                                                                                                                                                                                                                                    • Opcode ID: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                                                    • Instruction ID: 4396ea4359b7dce1403015828416f14153a591a2f7d0d3fa549b813b1bb9a8b1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 684126B1A1979682EB15CF3EE0507AA7BA0FB45780F004535EE8D87786CB3DE409D701
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                    • API String ID: 2221118986-3727861699
                                                                                                                                                                                                                                    • Opcode ID: d55a6328535592a9e318385a5f1e464099d72822ee4cd89bff26eb268217b2a5
                                                                                                                                                                                                                                    • Instruction ID: 1570d9e6e5dce1bce5c2a904edcd21e19a08c88b5cd36a199342f2132672b866
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d55a6328535592a9e318385a5f1e464099d72822ee4cd89bff26eb268217b2a5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B031D3B2719A8282EB519F69E4906BA73A1FB88B80F445135FF4EC7B96DF3CD5058700
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                    • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                    • Instruction ID: 83ded1c609ede712ace9572baa25c01a5309a3410381377d2a7cd2e431e466b7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75114C32B14B06CAEB00AF60E8442B973A4FB59758F840E31DA6D867A4DF38D1A48350
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1566381804.00007FFBAA821000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFBAA820000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566358464.00007FFBAA820000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAAD5000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAAF6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAB05000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAB0F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAB51000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566572310.00007FFBAAC28000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1566970813.00007FFBAAD2F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567000239.00007FFBAAD46000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567024288.00007FFBAAD4B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567047705.00007FFBAAD4C000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567069629.00007FFBAAD4D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567090838.00007FFBAAD4E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567123165.00007FFBAAD74000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567146085.00007FFBAAD76000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567170917.00007FFBAAD7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567199599.00007FFBAADBF000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567227936.00007FFBAADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567259485.00007FFBAAE1B000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567283545.00007FFBAAE1E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567305071.00007FFBAAE1F000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567325885.00007FFBAAE20000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567347506.00007FFBAAE21000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567369927.00007FFBAAE23000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567394035.00007FFBAAE32000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567394035.00007FFBAAE5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567442795.00007FFBAAE60000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbaa820000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                    • Opcode ID: fe63b84064a5ce4d74b8ca480f490018c065660e782260b98ef3b250c9bc7566
                                                                                                                                                                                                                                    • Instruction ID: 0df5a3475af5cbe7dc07ebeb9bfb842ca47f1684838c385987ae6c30ea18fdf7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe63b84064a5ce4d74b8ca480f490018c065660e782260b98ef3b250c9bc7566
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A114F62B15F02CAEB00CF70E8543A833A8F719B58F440E35DEAD46754EF78D1568350
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                    • Opcode ID: fc74a681ac9cfba130fc09d6d1be2f184761751582f3a5224d5c822cd04c3667
                                                                                                                                                                                                                                    • Instruction ID: 800ececc1e792d5defbb3c048f37e614ab64ba34f4fe9ff511ad5bbabb4d24a4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc74a681ac9cfba130fc09d6d1be2f184761751582f3a5224d5c822cd04c3667
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E118266B16F068AEB41CF74E8542B833A4FB18B58F440E31DE6D827A4DF7CE1548340
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: ?
                                                                                                                                                                                                                                    • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                    • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                    • Instruction ID: 881d87d6f37429011881529fda8514098d8fde2ebb50deede8619ba92ef89d78
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47411B32A08682D5FB60AB25D4453F9E750EF84BA4F988235EF5D07AD5DF3CD4418714
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF768FE9046
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: HeapFree.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA95E
                                                                                                                                                                                                                                      • Part of subcall function 00007FF768FEA948: GetLastError.KERNEL32(?,?,?,00007FF768FF2D22,?,?,?,00007FF768FF2D5F,?,?,00000000,00007FF768FF3225,?,?,?,00007FF768FF3157), ref: 00007FF768FEA968
                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF768FDCBA5), ref: 00007FF768FE9064
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\grA6aqodO5.exe
                                                                                                                                                                                                                                    • API String ID: 3580290477-1276404098
                                                                                                                                                                                                                                    • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                    • Instruction ID: 8713e0dd515072642b2f246a0c717e51b818ce882e504e8d562cf4c162106580
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42415C32A08A52E6EB15BF25D8840FDE7A5EF457D0F954036EA4E43B85DE3CE482C324
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                    • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                    • Instruction ID: 9cfa4a1fa1101e42e697c80aa123624cdb83dbf62c3b1b287ead66ec37f324f0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0641B332B29A81D1DB609F25E4443E9EB60FB98784F844132EE8D87798EF3CD401C754
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562827005.00007FFBA9D91000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FFBA9D90000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562805591.00007FFBA9D90000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562846534.00007FFBA9D93000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562868275.00007FFBA9D94000.00000004.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562889824.00007FFBA9D95000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9d90000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassert
                                                                                                                                                                                                                                    • String ID: (idx>=1) && (idx<=10)$src/AESNI.c
                                                                                                                                                                                                                                    • API String ID: 3234217646-2495715787
                                                                                                                                                                                                                                    • Opcode ID: f34cea9cfd06ae8d0bacecc527501edc0e611be2f02bd286901079fb247b3b81
                                                                                                                                                                                                                                    • Instruction ID: f45d96cb88e362b33ccaa8b6643aefdbae853eca741a92e93035d155e779fb92
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f34cea9cfd06ae8d0bacecc527501edc0e611be2f02bd286901079fb247b3b81
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F121867390D3C24BD7035F35D49909C7FB0DB96B54B89C1AAC79483602EAAC98C7D711
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                    • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                    • Opcode ID: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                    • Instruction ID: b94c3913d6f2fa97528388c28be3831da9352e23038339f48ecfdec883007e73
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F21E672A18681C2EB60AF11E0582BDF3B1FF94B44FC54036D64D43694EFBCD5458B65
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,00007FFBA9DF1E02), ref: 00007FFBA9DF1EF4
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1563986874.00007FFBA9DF1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FFBA9DF0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1563923708.00007FFBA9DF0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564070099.00007FFBA9DF3000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564100093.00007FFBA9DF4000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1564193702.00007FFBA9DF5000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9df0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _wassert
                                                                                                                                                                                                                                    • String ID: (void*)in != (void*)out$src/scrypt.c
                                                                                                                                                                                                                                    • API String ID: 3234217646-1092544927
                                                                                                                                                                                                                                    • Opcode ID: b1a4e3b3e2a0e0797d6cdbaf5825b108bf68dc55db4e2b5cc03aba4bda832255
                                                                                                                                                                                                                                    • Instruction ID: 891b2ae510409a032f2e2c07c71367608948bbe2b8e070a2c80bddb9c701db60
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1a4e3b3e2a0e0797d6cdbaf5825b108bf68dc55db4e2b5cc03aba4bda832255
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5411E5A3B05B9282DA158F06FC412A9A660FBD4FC0F494035EE9D47B54DF3CD58AC304
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                    • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                    • Instruction ID: f450f153ef6f0259a404521e772aa87543210daae2a471b2795c07d134244b0e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51110732618B8182EB619F15E4402A9F7A4FB88B88F984630EB8D07768DF7CD5518B14
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1562685817.00007FF768FD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF768FD0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562665433.00007FF768FD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562713305.00007FF768FFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF76900E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562738405.00007FF769011000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1562780210.00007FF769014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff768fd0000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                    • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                    • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                    • Instruction ID: c39d5f83f72d90e7c313a7e0e5c8ee97df16505821fe045060f5aee98608afc0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA018F72918603C6F730BF6094652BEE3A0EFA8744FD80436DA4D42685DF7CE5448B2C
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1567491643.00007FFBAB781000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFBAB780000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567466382.00007FFBAB780000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567491643.00007FFBAB803000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567567112.00007FFBAB805000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567605697.00007FFBAB82D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB832000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB838000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1567630444.00007FFBAB840000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffbab780000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$System$File
                                                                                                                                                                                                                                    • String ID: gfff
                                                                                                                                                                                                                                    • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                    • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                    • Instruction ID: 09d9d587fe3e37a34319b8d01b851d7142ad01cbc59a7bcd89b21e89899e8c9f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA01D6E6B1964582EB61DB3AF8112596790FBCC784B44D032EA5ECBB75EE3CD2418B40
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _msizerealloc
                                                                                                                                                                                                                                    • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                                    • API String ID: 2713192863-2134078882
                                                                                                                                                                                                                                    • Opcode ID: 1620b94e1496c3a76f9313f6941ee5be211108b89c88192d34549017afd6c90c
                                                                                                                                                                                                                                    • Instruction ID: 16839686bb2811e0f84252d0bffe7bc922ea2d93571461bef080b6551b93a2a5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1620b94e1496c3a76f9313f6941ee5be211108b89c88192d34549017afd6c90c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBE092A4B0E78281EA954B7BF9442795351AF4CFD0F459034EE1E87B5AEF2CE4559300
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000002.00000002.1565060534.00007FFBA9E51000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FFBA9E50000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565038638.00007FFBA9E50000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565162416.00007FFBA9F84000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565198177.00007FFBA9FB3000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000002.00000002.1565218689.00007FFBA9FB8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffba9e50000_grA6aqodO5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3510742995-0
                                                                                                                                                                                                                                    • Opcode ID: 1485575833ac080eba873b396e4fec7d0adbbe42a312c587b8f7937f0ac7c60a
                                                                                                                                                                                                                                    • Instruction ID: 580fefc4c8885ea2419ac0635d65ac7b23d36d11e396aaf9d60f7dfb7827e8d4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1485575833ac080eba873b396e4fec7d0adbbe42a312c587b8f7937f0ac7c60a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D91D4B1A0B7678ADA669E32D18027DBAD0FB44B90F054234EE5DCB7C6DE3CE4949300