Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Creal.exe

Overview

General Information

Sample name:Creal.exe
Analysis ID:1553263
MD5:017603b860f67f7f65f724e519465926
SHA1:51b1924ec73969fc16e00c0e80597c07711cf866
SHA256:1ba7bedaaa3a81350a78cf579e625e879d6d68cef0f7ac8c55cc419798f380e1
Tags:exeuser-aachum
Infos:

Detection

Creal Stealer
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Creal Stealer
AI detected suspicious sample
Drops PE files to the startup folder
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal communication platform credentials (via file / registry access)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect virtual machines (SGDT)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Startup Folder File Write
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Creal.exe (PID: 3964 cmdline: "C:\Users\user\Desktop\Creal.exe" MD5: 017603B860F67F7F65F724E519465926)
    • Creal.exe (PID: 6572 cmdline: "C:\Users\user\Desktop\Creal.exe" MD5: 017603B860F67F7F65F724E519465926)
      • cmd.exe (PID: 1352 cmdline: C:\Windows\system32\cmd.exe /c "curl ifconfig.me" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • curl.exe (PID: 6504 cmdline: curl ifconfig.me MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
  • Creal.exe (PID: 6488 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe" MD5: 017603B860F67F7F65F724E519465926)
    • Creal.exe (PID: 6504 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe" MD5: 017603B860F67F7F65F724E519465926)
      • cmd.exe (PID: 4332 cmdline: C:\Windows\system32\cmd.exe /c "curl ifconfig.me" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • curl.exe (PID: 1396 cmdline: curl ifconfig.me MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
  • cleanup
{"C2 url": "https://discord.com/api/webhooks/1304534397680357396/jwWT3Q8Ovv9Vvgd-RNJrwcYvcpgO5pbMYyd8C4eotXdFUJqgeAOXJwz_fHbLjM5ITcpj"}
SourceRuleDescriptionAuthorStrings
00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
    00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
      00000008.00000003.2240741453.0000019819C93000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
        00000008.00000002.3274781930.000001981A390000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
          Process Memory Space: Creal.exe PID: 6572JoeSecurity_CrealStealerYara detected Creal StealerJoe Security
            Click to see the 1 entries
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\Creal.exe, ProcessId: 6572, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c "curl ifconfig.me", CommandLine: C:\Windows\system32\cmd.exe /c "curl ifconfig.me", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Creal.exe", ParentImage: C:\Users\user\Desktop\Creal.exe, ParentProcessId: 6572, ParentProcessName: Creal.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "curl ifconfig.me", ProcessId: 1352, ProcessName: cmd.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-10T17:25:13.442135+010020229301A Network Trojan was detected20.109.210.53443192.168.2.549713TCP
            2024-11-10T17:25:52.233923+010020229301A Network Trojan was detected20.109.210.53443192.168.2.549900TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Creal.exeAvira: detected
            Source: Creal.exe.6572.2.memstrminMalware Configuration Extractor: Creal Stealer {"C2 url": "https://discord.com/api/webhooks/1304534397680357396/jwWT3Q8Ovv9Vvgd-RNJrwcYvcpgO5pbMYyd8C4eotXdFUJqgeAOXJwz_fHbLjM5ITcpj"}
            Source: Creal.exeReversingLabs: Detection: 15%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: geolocation-db.com
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1492 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D1492
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9312A50 SRP_Calc_u_ex,BN_num_bits,CRYPTO_malloc,ERR_new,ERR_set_debug,BN_bn2bin,BN_clear_free,BN_clear_free,2_2_00007FF8A9312A50
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D114F CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A92D114F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A05 ERR_new,ERR_set_debug,ERR_set_error,ASN1_item_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,_time64,X509_free,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ASN1_item_free,2_2_00007FF8A92D1A05
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E4930 CRYPTO_get_ex_new_index,2_2_00007FF8A92E4930
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1EE2 CRYPTO_free,CRYPTO_strndup,CRYPTO_free,OPENSSL_cleanse,_time64,memcpy,EVP_MD_get0_name,EVP_MD_is_a,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D1EE2
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D139D memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,2_2_00007FF8A92D139D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2185 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A92D2185
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931E920 CRYPTO_free,2_2_00007FF8A931E920
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D204F CRYPTO_free,CRYPTO_malloc,ERR_new,RAND_bytes_ex,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D204F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E4990 i2d_X509_NAME,i2d_X509_NAME,memcmp,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92E4990
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D24EB CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D24EB
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93289F0 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A93289F0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1893 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_strdup,ERR_new,ERR_set_debug,2_2_00007FF8A92D1893
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D17DF ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D17DF
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9334C40 ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,2_2_00007FF8A9334C40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D4C00 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D4C00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931EC70 CRYPTO_free,2_2_00007FF8A931EC70
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931EC10 CRYPTO_free,2_2_00007FF8A931EC10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9318C80 CRYPTO_free,2_2_00007FF8A9318C80
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D22D9 CRYPTO_malloc,CONF_parse_list,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D22D9
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9328CA0 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A9328CA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D257C ERR_new,ERR_set_debug,CRYPTO_free,BIO_clear_flags,BIO_set_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,OPENSSL_cleanse,2_2_00007FF8A92D257C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D4B30 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D4B30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1460 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_snprintf,2_2_00007FF8A92D1460
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E6B20 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_CIPHER_fetch,EVP_CIPHER_get_flags,2_2_00007FF8A92E6B20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FEB10 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FF8A92FEB10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A0F ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_CIPHER_get_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,CRYPTO_memcmp,ERR_set_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_pop_to_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,strncmp,strncmp,strncmp,strncmp,strncmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D1A0F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EEB48 CRYPTO_free,2_2_00007FF8A92EEB48
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1AB4 CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D1AB4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EEDC1 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,2_2_00007FF8A92EEDC1
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D236A CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D236A
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1B54 memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,memcmp,EVP_CIPHER_CTX_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,memcmp,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,2_2_00007FF8A92D1B54
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DCEA0 CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,2_2_00007FF8A92DCEA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D117C _time64,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FF8A92D117C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9342EE0 CRYPTO_memcmp,2_2_00007FF8A9342EE0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9318E90 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FF8A9318E90
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D17E9 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,ERR_new,CRYPTO_memdup,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D17E9
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92ECD30 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92ECD30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D136B ERR_new,ERR_set_debug,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,ERR_new,ERR_set_debug,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D136B
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9318D40 OPENSSL_cleanse,CRYPTO_free,2_2_00007FF8A9318D40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1CBC EVP_MD_get_size,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,_time64,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D1CBC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1771 CRYPTO_free,2_2_00007FF8A92D1771
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1811 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FF8A92D1811
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D222F ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,2_2_00007FF8A92D222F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EEDC1 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,2_2_00007FF8A92EEDC1
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9335070 BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A9335070
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A934B070 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A934B070
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FF070 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,ERR_new,ERR_set_debug,memcpy,2_2_00007FF8A92FF070
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2117 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,2_2_00007FF8A92D2117
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D21DF CRYPTO_memcmp,2_2_00007FF8A92D21DF
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2374 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D2374
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F9080 CRYPTO_free,EVP_PKEY_free,CRYPTO_free,2_2_00007FF8A92F9080
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93050D8 EVP_MAC_CTX_free,CRYPTO_free,2_2_00007FF8A93050D8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93130A0 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FF8A93130A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D14CE CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A92D14CE
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2144 EVP_CIPHER_get_mode,EVP_CIPHER_get_mode,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FF8A92D2144
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D4FD0 CRYPTO_free,2_2_00007FF8A92D4FD0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D20E5 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D20E5
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1389 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D1389
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931E200 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A931E200
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D19DD BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A92D19DD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D4100 CRYPTO_free,2_2_00007FF8A92D4100
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1F55 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A92D1F55
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D15E6 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,memcpy,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D15E6
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931E190 CRYPTO_free,2_2_00007FF8A931E190
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EE427 CRYPTO_THREAD_write_lock,2_2_00007FF8A92EE427
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F2410 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_dup,X509_VERIFY_PARAM_new,X509_VERIFY_PARAM_inherit,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_malloc,memcpy,CRYPTO_new_ex_data,2_2_00007FF8A92F2410
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D23DD EVP_MD_get_size,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_clear_free,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FF8A92D23DD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1AC3 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A92D1AC3
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D198D CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A92D198D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D26E4 BIO_s_file,BIO_new,ERR_new,ERR_set_debug,BIO_ctrl,ERR_new,ERR_set_debug,strncmp,ERR_new,ERR_set_debug,strncmp,CRYPTO_realloc,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_free,2_2_00007FF8A92D26E4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9304490 CRYPTO_realloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A9304490
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1ACD ERR_new,ERR_set_debug,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,memcpy,ERR_new,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D1ACD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D18B6 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D18B6
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1B31 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D1B31
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D4300 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D4300
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E2360 CRYPTO_THREAD_run_once,2_2_00007FF8A92E2360
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9330330 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A9330330
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93343C0 EVP_MD_CTX_new,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,CRYPTO_malloc,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,2_2_00007FF8A93343C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933A3D0 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A933A3D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9328390 CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A9328390
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1D93 EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,CRYPTO_zalloc,EVP_MAC_CTX_free,EVP_MAC_free,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_fetch,EVP_MAC_CTX_new,EVP_MAC_free,EVP_CIPHER_CTX_new,EVP_CIPHER_fetch,OSSL_PARAM_construct_utf8_string,OSSL_PARAM_construct_end,EVP_MAC_init,EVP_DecryptInit_ex,EVP_CIPHER_free,EVP_CIPHER_free,EVP_CIPHER_free,EVP_MAC_CTX_get_mac_size,EVP_CIPHER_CTX_get_iv_length,EVP_MAC_final,CRYPTO_memcmp,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,memcpy,ERR_clear_error,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_CTX_free,CRYPTO_free,2_2_00007FF8A92D1D93
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D24CD CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,2_2_00007FF8A92D24CD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9336650 EVP_CIPHER_CTX_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,2_2_00007FF8A9336650
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D13D9 OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_pop_free,2_2_00007FF8A92D13D9
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9314660 CRYPTO_malloc,memset,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A9314660
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D162C EVP_MD_CTX_new,ERR_new,ERR_set_debug,ERR_new,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,ERR_set_debug,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_DigestSignUpdate,EVP_DigestSignFinal,CRYPTO_malloc,EVP_DigestSignFinal,ERR_new,ERR_new,EVP_DigestSign,ERR_new,CRYPTO_malloc,EVP_DigestSign,BUF_reverse,ERR_new,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_MD_CTX_free,2_2_00007FF8A92D162C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1212 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FF8A92D1212
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9328620 CRYPTO_memcmp,2_2_00007FF8A9328620
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EA6D0 CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,2_2_00007FF8A92EA6D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93126B0 ERR_new,ERR_set_debug,BN_num_bits,CRYPTO_malloc,ERR_new,ERR_set_debug,BN_bn2bin,ERR_new,ERR_set_debug,BN_clear_free,BN_clear_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,BN_clear_free,BN_clear_free,BN_clear_free,2_2_00007FF8A93126B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E4530 OPENSSL_sk_num,X509_STORE_CTX_new_ex,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,X509_STORE_CTX_init,ERR_new,ERR_set_debug,ERR_set_error,X509_STORE_CTX_free,X509_STORE_CTX_set_flags,CRYPTO_THREAD_run_once,X509_STORE_CTX_set_ex_data,OPENSSL_sk_num,X509_STORE_CTX_set0_dane,X509_STORE_CTX_set_default,X509_VERIFY_PARAM_set1,X509_STORE_CTX_set_verify_cb,X509_verify_cert,X509_STORE_CTX_get_error,OPENSSL_sk_pop_free,X509_STORE_CTX_get0_chain,X509_STORE_CTX_get1_chain,ERR_new,ERR_set_debug,ERR_set_error,X509_VERIFY_PARAM_move_peername,X509_STORE_CTX_free,2_2_00007FF8A92E4530
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9346550 CRYPTO_memcmp,2_2_00007FF8A9346550
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D85A0 CRYPTO_zalloc,CRYPTO_free,2_2_00007FF8A92D85A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1488 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D1488
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F05E0 X509_VERIFY_PARAM_free,CRYPTO_free_ex_data,BIO_pop,BIO_free,BIO_free_all,BIO_free_all,BUF_MEM_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,SCT_LIST_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,ASYNC_WAIT_CTX_free,CRYPTO_free,OPENSSL_sk_free,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A92F05E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2423 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D2423
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9334860 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_free,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_clear_free,CRYPTO_clear_free,2_2_00007FF8A9334860
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9348870 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_free,OPENSSL_sk_dup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_free,ERR_new,ERR_set_debug,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A9348870
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1F3C CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FF8A92D1F3C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931E8C0 CRYPTO_free,2_2_00007FF8A931E8C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933C8E0 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A933C8E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A934A8F0 EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_clear_error,ASN1_item_d2i,ASN1_TYPE_get,ERR_new,ERR_set_debug,EVP_PKEY_decrypt,ERR_new,EVP_PKEY_CTX_ctrl,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,ASN1_item_free,2_2_00007FF8A934A8F0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D26B2 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A92D26B2
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D16A4 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D16A4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D120D EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,2_2_00007FF8A92D120D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D103C CRYPTO_malloc,COMP_expand_block,2_2_00007FF8A92D103C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931E700 CRYPTO_free,2_2_00007FF8A931E700
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D25F4 CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,memcpy,memcmp,memcmp,memcmp,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_clear_free,2_2_00007FF8A92D25F4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931E781 CRYPTO_free,CRYPTO_free,2_2_00007FF8A931E781
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1CA3 CRYPTO_strdup,CRYPTO_free,2_2_00007FF8A92D1CA3
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1F28 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A92D1F28
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1401 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D1401
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A15 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A92D1A15
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9319A60 ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_set_mark,ERR_pop_to_mark,ERR_new,ERR_set_debug,ERR_clear_last_mark,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,2_2_00007FF8A9319A60
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9333A60 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,2_2_00007FF8A9333A60
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9313A00 CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,2_2_00007FF8A9313A00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E7A60 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,strncmp,CRYPTO_free,CRYPTO_free,OPENSSL_sk_new_null,CRYPTO_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_delete,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,2_2_00007FF8A92E7A60
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933BA20 CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A933BA20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FFAF0 CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_chain_up_ref,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_dup_ex_data,CRYPTO_strdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_memdup,2_2_00007FF8A92FFAF0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DF910 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,CRYPTO_malloc,EVP_PKEY_encapsulate,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_free,EVP_PKEY_CTX_free,2_2_00007FF8A92DF910
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9321970 ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,2_2_00007FF8A9321970
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A934B900 BN_bin2bn,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A934B900
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1E6A ERR_new,ERR_set_debug,CRYPTO_clear_free,2_2_00007FF8A92D1E6A
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D11DB EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A92D11DB
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A41 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D1A41
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931D980 RAND_bytes_ex,CRYPTO_malloc,memset,2_2_00007FF8A931D980
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D105F ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_clear_free,2_2_00007FF8A92D105F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D19E7 CRYPTO_free,2_2_00007FF8A92D19E7
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1483 CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D1483
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1582 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FF8A92D1582
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E5CB0 COMP_zlib,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,2_2_00007FF8A92E5CB0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D5C9B CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_set_init,BIO_set_data,BIO_clear_flags,2_2_00007FF8A92D5C9B
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2595 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FF8A92D2595
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D23F1 CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D23F1
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E3CC0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FF8A92E3CC0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A934BB70 OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,OPENSSL_sk_push,OPENSSL_sk_num,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_pop_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_value,X509_get0_pubkey,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_shift,OPENSSL_sk_pop_free,ERR_new,ERR_set_debug,2_2_00007FF8A934BB70
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931FB00 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A931FB00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E5BB0 OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,2_2_00007FF8A92E5BB0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FDBA0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A92FDBA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F5B90 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92F5B90
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D155A ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A92D155A
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9331B9F CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,2_2_00007FF8A9331B9F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F5E10 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92F5E10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D25DB CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,2_2_00007FF8A92D25DB
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D150F OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_new_reserve,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,X509_VERIFY_PARAM_get_depth,CRYPTO_dup_ex_data,X509_VERIFY_PARAM_inherit,OPENSSL_sk_dup,OPENSSL_sk_dup,2_2_00007FF8A92D150F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2720 CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A92D2720
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2310 ERR_new,ERR_set_debug,_time64,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_new,EVP_MD_fetch,ERR_new,ERR_new,ERR_set_debug,EVP_MD_free,EVP_MD_get_size,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_free,CRYPTO_free,2_2_00007FF8A92D2310
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D108C ERR_new,ERR_set_debug,CRYPTO_free,2_2_00007FF8A92D108C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933BE20 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A933BE20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D3EB0 CRYPTO_free,2_2_00007FF8A92D3EB0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D107D CRYPTO_free,2_2_00007FF8A92D107D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D5EE0 BIO_get_data,BIO_get_shutdown,BIO_get_init,BIO_clear_flags,BIO_set_init,CRYPTO_free,2_2_00007FF8A92D5EE0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2680 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A92D2680
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1CEE CRYPTO_malloc,memset,memcpy,memcpy,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,2_2_00007FF8A92D1CEE
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F5D20 CRYPTO_free,CRYPTO_free,2_2_00007FF8A92F5D20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9333D20 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,2_2_00007FF8A9333D20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1D89 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A92D1D89
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F6030 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_insert,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,d2i_X509,X509_get0_pubkey,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_free,OPENSSL_sk_new_null,OPENSSL_sk_push,ERR_new,ERR_set_debug,ERR_set_error,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92F6030
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D202C CRYPTO_free,2_2_00007FF8A92D202C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D23EC CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A92D23EC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DE0AD ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,2_2_00007FF8A92DE0AD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93280C0 CRYPTO_memdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A93280C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F20A0 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,2_2_00007FF8A92F20A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EC080 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A92EC080
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1361 CRYPTO_malloc,EVP_PKEY_set_type,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_CTX_free,ERR_pop_to_mark,CRYPTO_free,EVP_PKEY_free,2_2_00007FF8A92D1361
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2527 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D2527
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93300A0 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A93300A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92EBF30 CRYPTO_memcmp,2_2_00007FF8A92EBF30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933DF40 CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,2_2_00007FF8A933DF40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E5F20 CRYPTO_THREAD_run_once,2_2_00007FF8A92E5F20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1B18 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,OPENSSL_cleanse,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_memcmp,ERR_new,ERR_new,2_2_00007FF8A92D1B18
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1C53 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FF8A92D1C53
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9333F30 ERR_new,ERR_set_debug,X509_get0_pubkey,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,CRYPTO_malloc,EVP_PKEY_encrypt_init,RAND_bytes_ex,EVP_MD_CTX_new,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_MD_CTX_free,2_2_00007FF8A9333F30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DDFB5 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92DDFB5
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1019 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D1019
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DD227 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92DD227
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1F8C CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FF8A92D1F8C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9343260 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A9343260
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1262 X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,2_2_00007FF8A92D1262
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1B90 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FF8A92D1B90
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9337230 CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,2_2_00007FF8A9337230
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D195B CRYPTO_zalloc,EVP_MAC_free,EVP_MAC_CTX_free,CRYPTO_free,2_2_00007FF8A92D195B
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A32 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,2_2_00007FF8A92D1A32
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93092E0 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A93092E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D11A9 EVP_MAC_CTX_free,CRYPTO_free,2_2_00007FF8A92D11A9
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9331170 ERR_new,ERR_set_debug,CRYPTO_clear_free,2_2_00007FF8A9331170
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FD170 CRYPTO_THREAD_write_lock,OPENSSL_sk_new_null,OPENSSL_LH_delete,OPENSSL_sk_push,OPENSSL_LH_set_down_load,CRYPTO_THREAD_unlock,OPENSSL_sk_pop_free,2_2_00007FF8A92FD170
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DF160 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A92DF160
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9319120 CRYPTO_malloc,ERR_new,ERR_set_debug,2_2_00007FF8A9319120
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A23 BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,CRYPTO_strdup,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,2_2_00007FF8A92D1A23
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1997 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_decapsulate,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,2_2_00007FF8A92D1997
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2126 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memcmp,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D2126
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1444 EVP_MD_CTX_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,2_2_00007FF8A92D1444
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A934B430 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,EVP_PKEY_CTX_set_rsa_padding,OSSL_PARAM_construct_uint,OSSL_PARAM_construct_end,EVP_PKEY_CTX_set_params,EVP_PKEY_decrypt,OPENSSL_cleanse,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_CTX_free,2_2_00007FF8A934B430
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1EDD CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_find,CRYPTO_free,ERR_new,ERR_set_debug,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D1EDD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93214E0 CRYPTO_memcmp,2_2_00007FF8A93214E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1393 OSSL_PROVIDER_do_all,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,2_2_00007FF8A92D1393
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1992 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,OPENSSL_LH_new,X509_STORE_new,CTLOG_STORE_new_ex,OPENSSL_sk_num,X509_VERIFY_PARAM_new,OPENSSL_sk_new_null,OPENSSL_sk_new_null,CRYPTO_new_ex_data,CRYPTO_secure_zalloc,RAND_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,ERR_new,ERR_set_debug,2_2_00007FF8A92D1992
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9343480 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A9343480
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D111D CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,EVP_PKEY_up_ref,X509_up_ref,EVP_PKEY_up_ref,X509_chain_up_ref,CRYPTO_malloc,memcpy,CRYPTO_malloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,ERR_new,CRYPTO_malloc,memcpy,CRYPTO_memdup,X509_STORE_up_ref,X509_STORE_up_ref,CRYPTO_strdup,2_2_00007FF8A92D111D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DB300 CRYPTO_clear_free,2_2_00007FF8A92DB300
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1677 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FF8A92D1677
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D17F8 EVP_MD_CTX_new,EVP_PKEY_new_raw_private_key_ex,EVP_DigestSignInit_ex,EVP_DigestSign,EVP_MD_CTX_free,EVP_PKEY_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D17F8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DD3CA CRYPTO_free,2_2_00007FF8A92DD3CA
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E1620 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A92E1620
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9343650 CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,EVP_CIPHER_fetch,EVP_CIPHER_get_iv_length,RAND_bytes_ex,EVP_CIPHER_free,EVP_EncryptUpdate,EVP_EncryptFinal,ERR_new,ERR_new,CRYPTO_free,EVP_CIPHER_CTX_free,ERR_new,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get_iv_length,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_CIPHER_CTX_free,2_2_00007FF8A9343650
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933B660 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FF8A933B660
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D110E EVP_PKEY_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_DigestVerifyInit_ex,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,2_2_00007FF8A92D110E
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92DF650 EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_derive_set_peer,EVP_PKEY_is_a,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_derive,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,2_2_00007FF8A92DF650
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D12CB CRYPTO_THREAD_run_once,2_2_00007FF8A92D12CB
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93156D0 CRYPTO_free,2_2_00007FF8A93156D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FD510 CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,2_2_00007FF8A92FD510
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9327570 CRYPTO_realloc,2_2_00007FF8A9327570
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D193D CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A92D193D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D21E9 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,2_2_00007FF8A92D21E9
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2469 CRYPTO_memcmp,ERR_new,ERR_set_debug,memchr,ERR_new,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D2469
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1181 CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D1181
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D2379 CRYPTO_free,2_2_00007FF8A92D2379
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D20F4 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D20F4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1087 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,2_2_00007FF8A92D1087
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93457FE CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A93457FE
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E9870 CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A92E9870
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92E7840 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,2_2_00007FF8A92E7840
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D589C BIO_get_data,BIO_get_init,BIO_clear_flags,BIO_set_init,CRYPTO_free,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_set_init,BIO_clear_flags,BIO_get_data,BIO_set_shutdown,BIO_push,BIO_set_next,BIO_up_ref,BIO_set_init,2_2_00007FF8A92D589C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D13DE EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get_security_bits,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,EVP_PKEY_get_bn_param,EVP_PKEY_get_bn_param,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,BN_num_bits,BN_num_bits,memset,BN_num_bits,BN_bn2bin,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,ERR_set_debug,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,ERR_set_debug,EVP_DigestSign,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,BN_free,BN_free,BN_free,BN_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A92D13DE
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1654 EVP_MD_CTX_new,ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get_id,EVP_PKEY_get_id,EVP_PKEY_get_id,ERR_new,EVP_MD_get0_name,EVP_DigestVerifyInit_ex,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,BUF_reverse,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_MD_CTX_ctrl,ERR_new,ERR_set_debug,ERR_new,EVP_DigestVerify,ERR_new,ERR_new,ERR_new,ERR_set_debug,BIO_free,EVP_MD_CTX_free,CRYPTO_free,2_2_00007FF8A92D1654
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93038C0 CRYPTO_malloc,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,memset,OSSL_PARAM_locate_const,CRYPTO_strdup,ERR_new,ERR_set_debug,OSSL_PARAM_locate_const,CRYPTO_strdup,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_locate_const,CRYPTO_strdup,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,ERR_set_mark,EVP_KEYMGMT_free,ERR_pop_to_mark,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A93038C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1023 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D1023
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9321750 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A9321750
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D11BD CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FF8A92D11BD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93277A0 CRYPTO_malloc,CRYPTO_malloc,2_2_00007FF8A93277A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E053DC ASN1_STRING_type,ASN1_STRING_length,ASN1_STRING_get0_data,Py_BuildValue,ASN1_STRING_to_UTF8,_Py_Dealloc,Py_BuildValue,CRYPTO_free,2_2_00007FF8B7E053DC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E05124 i2d_X509,PyBytes_FromStringAndSize,CRYPTO_free,2_2_00007FF8B7E05124
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8351970 ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,8_2_00007FF8B8351970
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B837B900 BN_bin2bn,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B837B900
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830F910 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,CRYPTO_malloc,EVP_PKEY_encapsulate,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_free,EVP_PKEY_CTX_free,8_2_00007FF8B830F910
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301E6A ERR_new,ERR_set_debug,CRYPTO_clear_free,8_2_00007FF8B8301E6A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301A41 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B8301A41
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B834D980 RAND_bytes_ex,CRYPTO_malloc,memset,8_2_00007FF8B834D980
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830105F ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_clear_free,8_2_00007FF8B830105F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83011DB EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,8_2_00007FF8B83011DB
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301A15 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,8_2_00007FF8B8301A15
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8317A60 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,strncmp,CRYPTO_free,CRYPTO_free,OPENSSL_sk_new_null,CRYPTO_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_delete,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,8_2_00007FF8B8317A60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8349A60 ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_set_mark,ERR_pop_to_mark,ERR_new,ERR_set_debug,ERR_clear_last_mark,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,8_2_00007FF8B8349A60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8363A60 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,8_2_00007FF8B8363A60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8343A00 CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,8_2_00007FF8B8343A00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B836BA20 CRYPTO_free,CRYPTO_free,CRYPTO_free,8_2_00007FF8B836BA20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B832FAF0 CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_chain_up_ref,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_dup_ex_data,CRYPTO_strdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_memdup,8_2_00007FF8B832FAF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B837BB70 OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,OPENSSL_sk_push,OPENSSL_sk_num,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_pop_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_value,X509_get0_pubkey,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_shift,OPENSSL_sk_pop_free,ERR_new,ERR_set_debug,8_2_00007FF8B837BB70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B834FB00 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,8_2_00007FF8B834FB00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830155A ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,8_2_00007FF8B830155A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8325B90 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,8_2_00007FF8B8325B90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8361B9F CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,8_2_00007FF8B8361B9F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B832DBA0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,8_2_00007FF8B832DBA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8315BB0 OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,8_2_00007FF8B8315BB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83019E7 CRYPTO_free,8_2_00007FF8B83019E7
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301483 CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B8301483
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301582 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,8_2_00007FF8B8301582
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8313CC0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,8_2_00007FF8B8313CC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83023F1 CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,8_2_00007FF8B83023F1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8305C9B CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_set_init,BIO_set_data,BIO_clear_flags,8_2_00007FF8B8305C9B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8302595 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,8_2_00007FF8B8302595
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8315CB0 COMP_zlib,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,8_2_00007FF8B8315CB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301CEE CRYPTO_malloc,memset,memcpy,memcpy,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,8_2_00007FF8B8301CEE
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8325D20 CRYPTO_free,CRYPTO_free,8_2_00007FF8B8325D20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8363D20 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,8_2_00007FF8B8363D20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301D89 CRYPTO_free,CRYPTO_memdup,8_2_00007FF8B8301D89
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B831CD30 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,8_2_00007FF8B831CD30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830136B ERR_new,ERR_set_debug,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,ERR_new,ERR_set_debug,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B830136B
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B831EDC1 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,8_2_00007FF8B831EDC1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301771 CRYPTO_free,8_2_00007FF8B8301771
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301811 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,8_2_00007FF8B8301811
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830222F ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,8_2_00007FF8B830222F
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830236A CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,CRYPTO_free,8_2_00007FF8B830236A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B831EDC1 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,8_2_00007FF8B831EDC1
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301B54 memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,memcmp,EVP_CIPHER_CTX_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,memcmp,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,8_2_00007FF8B8301B54
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8372EE0 CRYPTO_memcmp,8_2_00007FF8B8372EE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830117C _time64,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,8_2_00007FF8B830117C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8348E90 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,8_2_00007FF8B8348E90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830CEA0 CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,8_2_00007FF8B830CEA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83017E9 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,ERR_new,CRYPTO_memdup,ERR_new,ERR_new,ERR_new,ERR_set_debug,8_2_00007FF8B83017E9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8302144 EVP_CIPHER_get_mode,EVP_CIPHER_get_mode,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_malloc,ERR_new,ERR_set_debug,8_2_00007FF8B8302144
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8304FD0 CRYPTO_free,8_2_00007FF8B8304FD0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83020E5 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B83020E5
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8302117 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,8_2_00007FF8B8302117
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B832F070 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,ERR_new,ERR_set_debug,memcpy,8_2_00007FF8B832F070
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8365070 BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B8365070
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B837B070 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B837B070
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8302374 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B8302374
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83350D8 EVP_MAC_CTX_free,CRYPTO_free,8_2_00007FF8B83350D8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8329080 CRYPTO_free,EVP_PKEY_free,CRYPTO_free,8_2_00007FF8B8329080
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83430A0 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,8_2_00007FF8B83430A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83014CE CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,8_2_00007FF8B83014CE
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83021DF CRYPTO_memcmp,8_2_00007FF8B83021DF
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83019DD BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,CRYPTO_free,CRYPTO_strdup,8_2_00007FF8B83019DD
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83015E6 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,memcpy,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,8_2_00007FF8B83015E6
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8304100 CRYPTO_free,8_2_00007FF8B8304100
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301F55 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,8_2_00007FF8B8301F55
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B834E190 CRYPTO_free,8_2_00007FF8B834E190
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301389 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,8_2_00007FF8B8301389
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B834E200 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B834E200
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
            Source: Creal.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: Creal.exe, 00000002.00000002.3276941699.00007FF8A8257000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: Creal.exe, 00000002.00000002.3278024317.00007FF8A882A000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: Creal.exe, 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288809045.00007FF8BA4F4000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
            Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Creal.exe, 00000000.00000003.2011920912.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288624877.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp, Creal.exe, 00000007.00000003.2208617865.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3288854433.00007FF8BFBA4000.00000002.00000001.01000000.0000002D.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: Creal.exe, 00000002.00000002.3278024317.00007FF8A8792000.00000002.00000001.01000000.00000010.sdmp, Creal.exe, 00000008.00000002.3277713279.00007FF8A74A2000.00000002.00000001.01000000.00000038.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: Creal.exe, 00000000.00000003.2011920912.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288624877.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp, Creal.exe, 00000007.00000003.2208617865.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3288854433.00007FF8BFBA4000.00000002.00000001.01000000.0000002D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: Creal.exe, 00000002.00000002.3278024317.00007FF8A882A000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: Creal.exe, 00000000.00000003.2012043835.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288413452.00007FF8B9845000.00000002.00000001.01000000.0000000C.sdmp, Creal.exe, 00000007.00000003.2208832150.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3287591621.00007FF8B9175000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: Creal.exe, 00000002.00000002.3286869454.00007FF8B8AF3000.00000002.00000001.01000000.00000012.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: Creal.exe, 00000002.00000002.3287970612.00007FF8B8F83000.00000002.00000001.01000000.00000007.sdmp, Creal.exe, 00000008.00000002.3288648125.00007FF8BFB73000.00000002.00000001.01000000.0000002F.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287550512.00007FF8B8C16000.00000002.00000001.01000000.0000000F.sdmp, Creal.exe, 00000007.00000003.2210152197.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3286949600.00007FF8B9116000.00000002.00000001.01000000.00000037.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287313269.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2208996602.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3286647711.00007FF8B8833000.00000002.00000001.01000000.00000017.sdmp, Creal.exe, 00000008.00000002.3286329041.00007FF8B90D3000.00000002.00000001.01000000.0000003F.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: Creal.exe, 00000002.00000002.3286119813.00007FF8B7E52000.00000002.00000001.01000000.0000000D.sdmp, Creal.exe, 00000008.00000002.3287382761.00007FF8B9152000.00000002.00000001.01000000.00000035.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287755549.00007FF8B8CB3000.00000002.00000001.01000000.0000000E.sdmp, Creal.exe, 00000007.00000003.2210730627.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287313269.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288184798.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp, Creal.exe, 00000007.00000003.2209177620.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288809045.00007FF8BA4F4000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287078699.00007FF8B8B09000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: Creal.exe, 00000002.00000002.3284976163.00007FF8B7DEF000.00000002.00000001.01000000.00000015.sdmp, Creal.exe, 00000008.00000002.3284231215.00007FF8B82EF000.00000002.00000001.01000000.0000003D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: Creal.exe, 00000002.00000002.3271977344.000002710B860000.00000002.00000001.01000000.00000006.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: Creal.exe, 00000002.00000002.3278699143.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: Creal.exe, 00000000.00000003.2012043835.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288413452.00007FF8B9845000.00000002.00000001.01000000.0000000C.sdmp, Creal.exe, 00000007.00000003.2208832150.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3287591621.00007FF8B9175000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdb source: Creal.exe, 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: Creal.exe, 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmp, Creal.exe, 00000008.00000002.3285616880.00007FF8B83DE000.00000002.00000001.01000000.0000003B.sdmp
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A809280 FindFirstFileExW,FindClose,0_2_00007FF77A809280
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF77A8083C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A821874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF77A821874
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A809280 FindFirstFileExW,FindClose,2_2_00007FF77A809280
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF77A8083C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A821874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF77A821874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C9280 FindFirstFileExW,FindClose,7_2_00007FF6A11C9280
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00007FF6A11C83C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_00007FF6A11E1874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C9280 FindFirstFileExW,FindClose,8_2_00007FF6A11C9280
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,8_2_00007FF6A11C83C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF6A11E1874
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
            Source: Joe Sandbox ViewIP Address: 45.112.123.126 45.112.123.126
            Source: Joe Sandbox ViewIP Address: 34.160.111.145 34.160.111.145
            Source: Joe Sandbox ViewIP Address: 34.160.111.145 34.160.111.145
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: unknownDNS query: name: ifconfig.me
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.5:49713
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.5:49900
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ifconfig.meUser-Agent: curl/7.83.1Accept: */*
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ifconfig.meUser-Agent: curl/7.83.1Accept: */*
            Source: global trafficDNS traffic detected: DNS query: ifconfig.me
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: api.gofile.io
            Source: global trafficDNS traffic detected: DNS query: geolocation-db.com
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2077624829.000002710E7E4000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2077173911.000002710E7E3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819BFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
            Source: Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211018983.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2208996602.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2209018766.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211395228.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.dig
            Source: Creal.exe, 00000007.00000003.2211018983.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2208996602.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2209018766.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211395228.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digY
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000002.3271862160.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000002.3272065183.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
            Source: Creal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digiY
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218540742.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218359211.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210730627.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000002.3271862160.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218540742.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038521530.000002710D82A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D81F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819A36000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
            Source: Creal.exe, 00000002.00000003.2038462297.000002710DCCF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038752381.000002710DCBB000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D81F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038462297.000002710DC77000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239361588.0000019819737000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241391582.0000019819737000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239166710.0000019819A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.00000198192B7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
            Source: Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlS
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
            Source: Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl=_
            Source: Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crli
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crlN
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000002.3271862160.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218540742.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218359211.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210730627.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: Creal.exe, 00000007.00000003.2209952073.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210493160.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2216922370.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2209644682.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819BFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
            Source: Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819BFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
            Source: Creal.exe, 00000002.00000002.3275614832.000002710EFC4000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275493075.000002710EEC0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275493075.000002710EE40000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275614832.000002710EF94000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275460819.000001981AC90000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275594391.000001981ADE4000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275594391.000001981AE14000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275460819.000001981AD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
            Source: Creal.exe, 00000002.00000002.3275493075.000002710EE40000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275460819.000001981AC90000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
            Source: Creal.exe, 00000002.00000002.3274456628.000002710DFD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
            Source: Creal.exe, 00000002.00000002.3274546348.000002710E0D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274402392.0000019819F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
            Source: Creal.exe, 00000002.00000002.3274546348.000002710E0D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274402392.0000019819F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819BEE000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.00000198192DF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819BEE000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.00000198192DF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail
            Source: Creal.exe, 00000008.00000002.3273426350.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://httpbin.org/
            Source: curl.exe, 00000005.00000002.2047927659.000001BAD5617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ifconfig.me/
            Source: curl.exe, 00000005.00000002.2047927659.000001BAD5617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ifconfig.me/infa
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000002.3271862160.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218540742.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000002.3271862160.00000254DA85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218540742.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218359211.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210730627.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: Creal.exe, 00000002.00000002.3273424541.000002710DAD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274456628.000002710DFD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037764848.000002710D825000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239361588.00000198195E9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274182061.0000019819D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
            Source: Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/e__V
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/orsrH
            Source: Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/p
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/r
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
            Source: Creal.exe, 00000002.00000002.3275937955.000002710F098000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275937955.000002710F0BC000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275912878.000001981AEE8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
            Source: Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
            Source: Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
            Source: Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlm-
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htma2
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
            Source: Creal.exe, 00000007.00000003.2221158142.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
            Source: Creal.exe, 00000007.00000003.2221228248.0000026DDBC41000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2221158142.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: Creal.exe, 00000002.00000002.3273424541.000002710DAD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037764848.000002710D825000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274182061.0000019819D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
            Source: Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/6
            Source: Creal.exe, 00000002.00000003.2077624829.000002710E7E4000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2077173911.000002710E7E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2219081964.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2211504439.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2218889031.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
            Source: Creal.exe, 00000002.00000003.2039235589.000002710DD37000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819A36000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819AD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps5
            Source: Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
            Source: Creal.exe, 00000002.00000003.2077624829.000002710E7E4000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2077173911.000002710E7E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819D09000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819BEE000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.00000198192DF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://yahoo.com/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)z&
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)z
            Source: Creal.exe, 00000008.00000002.3275912878.000001981AF50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org)
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://binance.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://binance.com)z
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
            Source: Creal.exe, 00000002.00000002.3274731445.000002710E310000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
            Source: Creal.exe, 00000008.00000002.3273252584.0000019819790000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1068916221354983427/1074265014560620554/e6fd316fb3544f2811361
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cloud.google.com/appengine/docs/standard/runtimes
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)z
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io
            Source: Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/en/latest/changelog/
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/en/latest/installation/
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cryptography.io/en/latest/security/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com)z
            Source: Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/users/
            Source: Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
            Source: Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1304534397680357396/jwWT3Q8Ovv9Vvgd-RNJrwcYvcpgO5pbMYyd8C4eotXdFUJq
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://disney.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disney.com)z$
            Source: Creal.exe, 00000002.00000003.2037448182.000002710D740000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2235298280.00000198195E9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2237383252.0000019819652000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239361588.0000019819661000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2236116679.0000019819612000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241391582.0000019819661000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2236912931.0000019819612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
            Source: Creal.exe, 00000002.00000002.3272980516.000002710D5D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2226885534.000001981933B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D1B4000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272382328.0000019819054000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D1B4000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272382328.0000019819054000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
            Source: Creal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.metadata.html
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/reference/import.html#finders-and-loaders
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)z$
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)rE
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/
            Source: Creal.exe, 00000002.00000002.3275937955.000002710F0E8000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275912878.000001981AF38000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275912878.000001981AF50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/None
            Source: Creal.exe, 00000008.00000002.3275912878.000001981AF50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/NoneP
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/z
            Source: Creal.exe, 00000002.00000002.3274456628.000002710DFD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
            Source: Creal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224452905.000001981928F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2229673788.0000019819286000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/astral-sh/ruff
            Source: Creal.exe, 00000002.00000002.3274546348.000002710E0D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038521530.000002710D82A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274402392.0000019819F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
            Source: Creal.exe, 00000002.00000002.3274637231.000002710E1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
            Source: Creal.exe, 00000008.00000002.3275594391.000001981ADE8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/actions?query=workflow%3ACI
            Source: Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=main
            Source: Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
            Source: Creal.exe, 00000002.00000002.3274731445.000002710E310000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
            Source: Creal.exe, 00000002.00000002.3274731445.000002710E310000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
            Source: Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml
            Source: Creal.exe, 00000002.00000002.3272386577.000002710D1B4000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272382328.0000019819054000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224452905.000001981928F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2229673788.0000019819286000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
            Source: Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
            Source: Creal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2230841946.0000019819274000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224452905.000001981928F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2229673788.0000019819286000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
            Source: Creal.exe, 00000002.00000003.2037448182.000002710D740000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037811984.000002710D858000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037764848.000002710D825000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037995997.000002710D85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037390047.000002710D851000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2238497400.00000198196FC000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239361588.000001981966C000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2237823168.00000198196FC000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2235298280.00000198196FC000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241391582.0000019819661000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2236385058.00000198196FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svg
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/issues
            Source: Creal.exe, 00000002.00000002.3273424541.000002710DAD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274182061.0000019819D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
            Source: Creal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224452905.000001981928F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2229673788.0000019819286000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819BFE000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819BFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/497
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)z
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
            Source: Creal.exe, 00000008.00000002.3275460819.000001981AD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2024-informational
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/endpoint?url=https://raw.githubusercontent.com/charliermarsh/ruff/main/assets
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/importlib_metadata.svg
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/cryptography.svg
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/importlib_metadata.svg
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/en/latest/?badge=latest
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)z
            Source: Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819C02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
            Source: Creal.exe, 00000002.00000003.2038726837.000002710DCFF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038752381.000002710DCBB000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239166710.0000019819AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.python.org/mailman/listinfo/cryptography-dev
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://netflix.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://netflix.com))
            Source: Creal.exe, 00000002.00000003.2077624829.000002710E7E4000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2077173911.000002710E7E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://origin.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://origin.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)z&
            Source: Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/
            Source: Creal.exe, 00000002.00000002.3274731445.000002710E310000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
            Source: Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
            Source: Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819A36000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
            Source: Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/PWD
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819AD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-the
            Source: Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819A36000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
            Source: Creal.exe, 00000002.00000002.3274731445.000002710E310000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241312007.0000019819C05000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819C02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)z
            Source: Creal.exe, 00000002.00000002.3273250756.000002710D8D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2032561263.000002710D391000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273252584.0000019819790000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224235353.0000019819251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
            Source: Creal.exe, 00000002.00000002.3278699143.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)z
            Source: Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/cryptography/
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/importlib_metadata
            Source: Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/injection/main/index.js
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Ayhuuu/injection/main/index.js)
            Source: Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/cryptography/badge/?version=latest
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/importlib-metadata/badge/?version=latest
            Source: Creal.exe, 00000002.00000002.3274456628.000002710DFD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
            Source: Creal.exe, 00000008.00000002.3275594391.000001981ADE8000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)z
            Source: Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819C02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
            Source: Creal.exe, 00000002.00000003.2036893555.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036941508.000002710D7DA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D7F2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2233919145.000001981974B000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234333726.000001981975B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
            Source: Creal.exe, 00000002.00000003.2036965595.000002710D7F6000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D7F7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036893555.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037199696.000002710D86F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037811984.000002710D858000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038521530.000002710D83D000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036941508.000002710D7DA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037764848.000002710D825000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037995997.000002710D85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D81F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037390047.000002710D851000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2233919145.000001981974B000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2237737394.00000198192D5000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.00000198192DF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234333726.000001981975B000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2233949623.0000019819720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
            Source: Creal.exe, 00000002.00000002.3273337784.000002710D9D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273339355.0000019819890000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
            Source: Creal.exe, 00000002.00000003.2036893555.000002710D808000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036893555.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234942777.0000019819774000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2233919145.000001981974B000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234333726.000001981975B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;
            Source: Creal.exe, 00000002.00000003.2036893555.000002710D808000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036893555.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234942777.0000019819774000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2233919145.000001981974B000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234333726.000001981975B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;r
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://steam.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)z
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/importlib-metadata
            Source: Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-importlib-metadata?utm_source=pypi-importlib-metadata&utm
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)z
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
            Source: Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
            Source: Creal.exe, 00000002.00000003.2077624829.000002710E7E4000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2077173911.000002710E7E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)z
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://uber.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uber.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/1.26.x/advanced-usage.html#https-proxy-error-http-proxy
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/1.26.x/advanced-usage.html#https-proxy-error-http-proxyr
            Source: Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/1.26.x/advanced-usage.html#ssl-warnings
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252991655.00000198199DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/stable/v2-migration-guide.html
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/html/sec-forms.html#multipart-form-data
            Source: Creal.exe, 00000002.00000003.2038752381.000002710DCBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stan
            Source: Creal.exe, 00000002.00000003.2038462297.000002710DCCF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D81F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038462297.000002710DC77000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239166710.0000019819A58000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239166710.0000019819AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
            Source: Creal.exe, 00000000.00000003.2015491460.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212873713.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/
            Source: Creal.exe, 00000000.00000003.2015424905.00000254DA860000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2015491460.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212873713.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212944606.0000026DDBC41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
            Source: Creal.exe, 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmp, Creal.exe, 00000002.00000002.3278384247.00007FF8A88D4000.00000002.00000001.01000000.00000010.sdmp, Creal.exe, 00000008.00000002.3285054825.00007FF8B83C0000.00000002.00000001.01000000.0000003C.sdmp, Creal.exe, 00000008.00000002.3278022739.00007FF8A75E4000.00000002.00000001.01000000.00000038.sdmpString found in binary or memory: https://www.openssl.org/H
            Source: Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
            Source: Creal.exe, 00000002.00000003.2038726837.000002710DCFF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038752381.000002710DCBB000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239166710.0000019819AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
            Source: Creal.exe, 00000002.00000002.3278699143.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
            Source: Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
            Source: Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
            Source: Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/p
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)z
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)z
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A825C000_2_00007FF77A825C00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8089E00_2_00007FF77A8089E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8269640_2_00007FF77A826964
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8010000_2_00007FF77A801000
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8208C80_2_00007FF77A8208C8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A823C100_2_00007FF77A823C10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A812C100_2_00007FF77A812C10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A811B500_2_00007FF77A811B50
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80ACAD0_2_00007FF77A80ACAD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8264180_2_00007FF77A826418
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8208C80_2_00007FF77A8208C8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80A4740_2_00007FF77A80A474
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8139A40_2_00007FF77A8139A4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8119440_2_00007FF77A811944
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8121640_2_00007FF77A812164
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80A2DB0_2_00007FF77A80A2DB
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A81DA5C0_2_00007FF77A81DA5C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8098000_2_00007FF77A809800
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8297280_2_00007FF77A829728
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8117400_2_00007FF77A811740
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A811F600_2_00007FF77A811F60
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8187940_2_00007FF77A818794
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8240AC0_2_00007FF77A8240AC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8180E40_2_00007FF77A8180E4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8218740_2_00007FF77A821874
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8135A00_2_00007FF77A8135A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A815D300_2_00007FF77A815D30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A811D540_2_00007FF77A811D54
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A81E5700_2_00007FF77A81E570
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A819EA00_2_00007FF77A819EA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A81DEF00_2_00007FF77A81DEF0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A825E7C0_2_00007FF77A825E7C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8269642_2_00007FF77A826964
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8010002_2_00007FF77A801000
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A823C102_2_00007FF77A823C10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A812C102_2_00007FF77A812C10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A825C002_2_00007FF77A825C00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A811B502_2_00007FF77A811B50
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A80ACAD2_2_00007FF77A80ACAD
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8264182_2_00007FF77A826418
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8208C82_2_00007FF77A8208C8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A80A4742_2_00007FF77A80A474
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8139A42_2_00007FF77A8139A4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8089E02_2_00007FF77A8089E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8119442_2_00007FF77A811944
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8121642_2_00007FF77A812164
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A80A2DB2_2_00007FF77A80A2DB
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A81DA5C2_2_00007FF77A81DA5C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8098002_2_00007FF77A809800
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8297282_2_00007FF77A829728
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8117402_2_00007FF77A811740
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A811F602_2_00007FF77A811F60
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8187942_2_00007FF77A818794
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8240AC2_2_00007FF77A8240AC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8208C82_2_00007FF77A8208C8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8180E42_2_00007FF77A8180E4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8218742_2_00007FF77A821874
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8135A02_2_00007FF77A8135A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A815D302_2_00007FF77A815D30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A811D542_2_00007FF77A811D54
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A81E5702_2_00007FF77A81E570
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A819EA02_2_00007FF77A819EA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A81DEF02_2_00007FF77A81DEF0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A825E7C2_2_00007FF77A825E7C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A81B19502_2_00007FF8A81B1950
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A81B22702_2_00007FF8A81B2270
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A81B13002_2_00007FF8A81B1300
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82822502_2_00007FF8A8282250
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82792B02_2_00007FF8A82792B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82769302_2_00007FF8A8276930
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82C29502_2_00007FF8A82C2950
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82899A02_2_00007FF8A82899A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A826FA102_2_00007FF8A826FA10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82C4B202_2_00007FF8A82C4B20
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82CBB002_2_00007FF8A82CBB00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A830FB102_2_00007FF8A830FB10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82B6B402_2_00007FF8A82B6B40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8269B902_2_00007FF8A8269B90
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8312BF02_2_00007FF8A8312BF0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8263C102_2_00007FF8A8263C10
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82E4C702_2_00007FF8A82E4C70
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A829CC592_2_00007FF8A829CC59
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82BCC402_2_00007FF8A82BCC40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82F2C402_2_00007FF8A82F2C40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A827CC402_2_00007FF8A827CC40
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82EACA02_2_00007FF8A82EACA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82ABC802_2_00007FF8A82ABC80
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82F8C802_2_00007FF8A82F8C80
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82B0CE02_2_00007FF8A82B0CE0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82BBCC02_2_00007FF8A82BBCC0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A826BD302_2_00007FF8A826BD30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8279D002_2_00007FF8A8279D00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A828DDB02_2_00007FF8A828DDB0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8270DC02_2_00007FF8A8270DC0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82A4E702_2_00007FF8A82A4E70
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82FCEA02_2_00007FF8A82FCEA0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82DCF302_2_00007FF8A82DCF30
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8314FC02_2_00007FF8A8314FC0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A830DFE02_2_00007FF8A830DFE0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82EBFC02_2_00007FF8A82EBFC0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82880202_2_00007FF8A8288020
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83070602_2_00007FF8A8307060
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82870402_2_00007FF8A8287040
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82EE0F02_2_00007FF8A82EE0F0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83180B02_2_00007FF8A83180B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82641202_2_00007FF8A8264120
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82721E02_2_00007FF8A82721E0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A830B2302_2_00007FF8A830B230
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83172C02_2_00007FF8A83172C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A827D2B02_2_00007FF8A827D2B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83062A02_2_00007FF8A83062A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A828F2F02_2_00007FF8A828F2F0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82632F52_2_00007FF8A82632F5
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82AF2D02_2_00007FF8A82AF2D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83242B02_2_00007FF8A83242B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82673362_2_00007FF8A8267336
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A828D3102_2_00007FF8A828D310
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82EA3002_2_00007FF8A82EA300
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A830A3102_2_00007FF8A830A310
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82C73502_2_00007FF8A82C7350
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82D43B02_2_00007FF8A82D43B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A827C3802_2_00007FF8A827C380
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83074602_2_00007FF8A8307460
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83054A02_2_00007FF8A83054A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82694D02_2_00007FF8A82694D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82AA5102_2_00007FF8A82AA510
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82645702_2_00007FF8A8264570
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82BB5B02_2_00007FF8A82BB5B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82915A02_2_00007FF8A82915A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82845A02_2_00007FF8A82845A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A828E5C02_2_00007FF8A828E5C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82BE6702_2_00007FF8A82BE670
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82736502_2_00007FF8A8273650
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82E86B02_2_00007FF8A82E86B0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83196C02_2_00007FF8A83196C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82C06C02_2_00007FF8A82C06C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82D77502_2_00007FF8A82D7750
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82D27E62_2_00007FF8A82D27E6
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82648202_2_00007FF8A8264820
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A831A8602_2_00007FF8A831A860
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82CC8402_2_00007FF8A82CC840
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83188D02_2_00007FF8A83188D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A826288E2_2_00007FF8A826288E
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82A58802_2_00007FF8A82A5880
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A83118A02_2_00007FF8A83118A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A826A8C02_2_00007FF8A826A8C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D16182_2_00007FF8A92D1618
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1EE22_2_00007FF8A92D1EE2
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93089202_2_00007FF8A9308920
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A934AC802_2_00007FF8A934AC80
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1A0F2_2_00007FF8A92D1A0F
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D26172_2_00007FF8A92D2617
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1B542_2_00007FF8A92D1B54
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D117C2_2_00007FF8A92D117C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1CBC2_2_00007FF8A92D1CBC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D149C2_2_00007FF8A92D149C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D27022_2_00007FF8A92D2702
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1D932_2_00007FF8A92D1D93
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D16FE2_2_00007FF8A92D16FE
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93488702_2_00007FF8A9348870
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D87202_2_00007FF8A92D8720
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D116D2_2_00007FF8A92D116D
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9319A602_2_00007FF8A9319A60
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92FBAE02_2_00007FF8A92FBAE0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931D9802_2_00007FF8A931D980
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D15962_2_00007FF8A92D1596
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9315C002_2_00007FF8A9315C00
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D155A2_2_00007FF8A92D155A
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A931DE502_2_00007FF8A931DE50
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D15462_2_00007FF8A92D1546
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D21E42_2_00007FF8A92D21E4
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1FDC2_2_00007FF8A92D1FDC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F60302_2_00007FF8A92F6030
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1AD72_2_00007FF8A92D1AD7
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D24DC2_2_00007FF8A92D24DC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A933D2D02_2_00007FF8A933D2D0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D1C122_2_00007FF8A92D1C12
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D17F82_2_00007FF8A92D17F8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A93436502_2_00007FF8A9343650
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D21C62_2_00007FF8A92D21C6
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D13DE2_2_00007FF8A92D13DE
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D16542_2_00007FF8A92D1654
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E054E82_2_00007FF8B7E054E8
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E05CBC2_2_00007FF8B7E05CBC
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E0BF742_2_00007FF8B7E0BF74
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E087342_2_00007FF8B7E08734
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E69647_2_00007FF6A11E6964
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C89E07_2_00007FF6A11C89E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E5C007_2_00007FF6A11E5C00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E08C87_2_00007FF6A11E08C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C10007_2_00007FF6A11C1000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11DDA5C7_2_00007FF6A11DDA5C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11CA2DB7_2_00007FF6A11CA2DB
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D21647_2_00007FF6A11D2164
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D19447_2_00007FF6A11D1944
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D39A47_2_00007FF6A11D39A4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11CA4747_2_00007FF6A11CA474
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11CACAD7_2_00007FF6A11CACAD
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D5D307_2_00007FF6A11D5D30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D1B507_2_00007FF6A11D1B50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E08C87_2_00007FF6A11E08C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E64187_2_00007FF6A11E6418
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D2C107_2_00007FF6A11D2C10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E3C107_2_00007FF6A11E3C10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D9EA07_2_00007FF6A11D9EA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E5E7C7_2_00007FF6A11E5E7C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11DDEF07_2_00007FF6A11DDEF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E97287_2_00007FF6A11E9728
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11DE5707_2_00007FF6A11DE570
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D1D547_2_00007FF6A11D1D54
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D35A07_2_00007FF6A11D35A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E18747_2_00007FF6A11E1874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E40AC7_2_00007FF6A11E40AC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D80E47_2_00007FF6A11D80E4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D1F607_2_00007FF6A11D1F60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D17407_2_00007FF6A11D1740
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11D87947_2_00007FF6A11D8794
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C98007_2_00007FF6A11C9800
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E69648_2_00007FF6A11E6964
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C10008_2_00007FF6A11C1000
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11DDA5C8_2_00007FF6A11DDA5C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11CA2DB8_2_00007FF6A11CA2DB
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D21648_2_00007FF6A11D2164
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D19448_2_00007FF6A11D1944
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D39A48_2_00007FF6A11D39A4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C89E08_2_00007FF6A11C89E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11CA4748_2_00007FF6A11CA474
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11CACAD8_2_00007FF6A11CACAD
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D5D308_2_00007FF6A11D5D30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D1B508_2_00007FF6A11D1B50
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E08C88_2_00007FF6A11E08C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E64188_2_00007FF6A11E6418
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E5C008_2_00007FF6A11E5C00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D2C108_2_00007FF6A11D2C10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E3C108_2_00007FF6A11E3C10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D9EA08_2_00007FF6A11D9EA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E5E7C8_2_00007FF6A11E5E7C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11DDEF08_2_00007FF6A11DDEF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E97288_2_00007FF6A11E9728
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11DE5708_2_00007FF6A11DE570
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D1D548_2_00007FF6A11D1D54
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D35A08_2_00007FF6A11D35A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E18748_2_00007FF6A11E1874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E40AC8_2_00007FF6A11E40AC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D80E48_2_00007FF6A11D80E4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E08C88_2_00007FF6A11E08C8
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D1F608_2_00007FF6A11D1F60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D17408_2_00007FF6A11D1740
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11D87948_2_00007FF6A11D8794
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C98008_2_00007FF6A11C9800
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A70413008_2_00007FF8A7041300
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A70422708_2_00007FF8A7042270
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A70419508_2_00007FF8A7041950
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79F92B08_2_00007FF8A79F92B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A022508_2_00007FF8A7A02250
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A64C708_2_00007FF8A7A64C70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A258808_2_00007FF8A7A25880
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E288E8_2_00007FF8A79E288E
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79EA8C08_2_00007FF8A79EA8C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E48208_2_00007FF8A79E4820
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A4C8408_2_00007FF8A7A4C840
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A527E68_2_00007FF8A7A527E6
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A577508_2_00007FF8A7A57750
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A406C08_2_00007FF8A7A406C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A3E6708_2_00007FF8A7A3E670
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79F36508_2_00007FF8A79F3650
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A045A08_2_00007FF8A7A045A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A3B5B08_2_00007FF8A7A3B5B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A115A08_2_00007FF8A7A115A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A0E5C08_2_00007FF8A7A0E5C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A2A5108_2_00007FF8A7A2A510
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E45708_2_00007FF8A79E4570
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A854A08_2_00007FF8A7A854A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E94D08_2_00007FF8A79E94D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A543B08_2_00007FF8A7A543B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79FC3808_2_00007FF8A79FC380
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E73368_2_00007FF8A79E7336
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A0D3108_2_00007FF8A7A0D310
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A6A3008_2_00007FF8A7A6A300
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A473508_2_00007FF8A7A47350
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7AA42B08_2_00007FF8A7AA42B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79FD2B08_2_00007FF8A79FD2B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A0F2F08_2_00007FF8A7A0F2F0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E32F58_2_00007FF8A79E32F5
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A2F2D08_2_00007FF8A7A2F2D0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79F21E08_2_00007FF8A79F21E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E41208_2_00007FF8A79E4120
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A080208_2_00007FF8A7A08020
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A070408_2_00007FF8A7A07040
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A94FC08_2_00007FF8A7A94FC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A6BFC08_2_00007FF8A7A6BFC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A5CF308_2_00007FF8A7A5CF30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A7CEA08_2_00007FF8A7A7CEA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A24E708_2_00007FF8A7A24E70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A0DDB08_2_00007FF8A7A0DDB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79F0DC08_2_00007FF8A79F0DC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79EBD308_2_00007FF8A79EBD30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79F9D008_2_00007FF8A79F9D00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A6ACA08_2_00007FF8A7A6ACA0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A78C808_2_00007FF8A7A78C80
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A30CE08_2_00007FF8A7A30CE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A3BCC08_2_00007FF8A7A3BCC0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E3C108_2_00007FF8A79E3C10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A1CC598_2_00007FF8A7A1CC59
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79FCC408_2_00007FF8A79FCC40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A3CC408_2_00007FF8A7A3CC40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79E9B908_2_00007FF8A79E9B90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A92BF08_2_00007FF8A7A92BF0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A44B208_2_00007FF8A7A44B20
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A4BB008_2_00007FF8A7A4BB00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A36B408_2_00007FF8A7A36B40
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79EFA108_2_00007FF8A79EFA10
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A099A08_2_00007FF8A7A099A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A79F69308_2_00007FF8A79F6930
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A429508_2_00007FF8A7A42950
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B23323E08_2_00007FF8B23323E0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B2331FB08_2_00007FF8B2331FB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27B48108_2_00007FF8B27B4810
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27B45C08_2_00007FF8B27B45C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C24908_2_00007FF8B27C2490
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C35208_2_00007FF8B27C3520
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C29B08_2_00007FF8B27C29B0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C2EB08_2_00007FF8B27C2EB0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C1FE08_2_00007FF8B27C1FE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C1D708_2_00007FF8B27C1D70
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27D21208_2_00007FF8B27D2120
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27D1D308_2_00007FF8B27D1D30
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B4751F008_2_00007FF8B4751F00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83015968_2_00007FF8B8301596
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B834D9808_2_00007FF8B834D980
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8349A608_2_00007FF8B8349A60
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B832BAE08_2_00007FF8B832BAE0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830155A8_2_00007FF8B830155A
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8345C008_2_00007FF8B8345C00
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301FDC8_2_00007FF8B8301FDC
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83021E48_2_00007FF8B83021E4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830149C8_2_00007FF8B830149C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B8301B548_2_00007FF8B8301B54
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B830117C8_2_00007FF8B830117C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B83027028_2_00007FF8B8302702
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8BFB660B48_2_00007FF8BFB660B4
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF8B837D32F appears 107 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF8A79EA500 appears 163 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF8A79E9340 appears 135 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF6A11C2910 appears 34 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF6A11C2710 appears 104 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF8A7A11E20 appears 33 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF8B8301325 appears 145 times
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: String function: 00007FF8B837D341 appears 406 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF77A802710 appears 104 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A934D341 appears 1189 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A934DB03 appears 45 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A934D32F appears 323 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A934D33B appears 43 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A8269340 appears 136 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A826A500 appears 179 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A934D425 appears 47 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A8291E20 appears 33 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF77A802910 appears 34 times
            Source: C:\Users\user\Desktop\Creal.exeCode function: String function: 00007FF8A92D1325 appears 471 times
            Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: _overlapped.pyd.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: python3.dll.0.drStatic PE information: No import functions for PE file found
            Source: python3.dll.7.drStatic PE information: No import functions for PE file found
            Source: Creal.exe, 00000000.00000003.2013500639.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012690992.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013364917.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2011920912.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012043835.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012538251.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs Creal.exe
            Source: Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs Creal.exe
            Source: Creal.exeBinary or memory string: OriginalFilename vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3277410291.00007FF8A83C8000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3287632679.00007FF8B8C1D000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3286967003.00007FF8B8AF6000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibsslH vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3271977344.000002710B860000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3287445318.00007FF8B8B43000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3288058332.00007FF8B8F8E000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3277146190.00007FF8A825C000.00000002.00000001.01000000.00000018.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3286740314.00007FF8B8835000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3288268864.00007FF8B93D2000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3279822614.00007FF8A8F30000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3287163419.00007FF8B8B13000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3288893559.00007FF8BA4F8000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3288498510.00007FF8B9849000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3286352404.00007FF8B7E5E000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3288688711.00007FF8BA25A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3285073839.00007FF8B7DFC000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3287840906.00007FF8B8CB6000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3278384247.00007FF8A88D4000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs Creal.exe
            Source: Creal.exe, 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2211228015.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210129930.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210730627.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210620588.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2208996602.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2208832150.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2209177620.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2209952073.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2208640243.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2210493160.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs Creal.exe
            Source: Creal.exe, 00000007.00000003.2209644682.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs Creal.exe
            Source: Creal.exeBinary or memory string: OriginalFilename vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3287250834.00007FF8B9126000.00000002.00000001.01000000.00000036.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3286608643.00007FF8B90E6000.00000002.00000001.01000000.0000003A.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3285054825.00007FF8B83C0000.00000002.00000001.01000000.0000003C.sdmpBinary or memory string: OriginalFilenamelibsslH vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3287947160.00007FF8B91A3000.00000002.00000001.01000000.00000032.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3288351032.00007FF8BA522000.00000002.00000001.01000000.00000031.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3278367336.00007FF8A7B48000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3279740292.00007FF8A81A0000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3278022739.00007FF8A75E4000.00000002.00000001.01000000.00000038.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3287678006.00007FF8B9179000.00000002.00000001.01000000.00000034.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3287467530.00007FF8B915E000.00000002.00000001.01000000.00000035.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs Creal.exe
            Source: Creal.exe, 00000008.00000002.3288933607.00007FF8BFBAA000.00000002.00000001.01000000.0000002D.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Creal.exe
            Source: classification engineClassification label: mal96.troj.adwa.spyw.winEXE@16/193@4/5
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2608:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5428:120:WilError_03
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642Jump to behavior
            Source: Creal.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Creal.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
            Source: Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT action_url, username_value, password_value FROM logins;
            Source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
            Source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
            Source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
            Source: Creal.exe, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
            Source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
            Source: Creal.exe, 00000008.00000003.2269981623.000001981A75C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
            Source: Creal.exeReversingLabs: Detection: 15%
            Source: C:\Users\user\Desktop\Creal.exeFile read: C:\Users\user\Desktop\Creal.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Creal.exe "C:\Users\user\Desktop\Creal.exe"
            Source: C:\Users\user\Desktop\Creal.exeProcess created: C:\Users\user\Desktop\Creal.exe "C:\Users\user\Desktop\Creal.exe"
            Source: C:\Users\user\Desktop\Creal.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "curl ifconfig.me"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl ifconfig.me
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe"
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe"
            Source: C:\Windows\System32\curl.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "curl ifconfig.me"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl ifconfig.me
            Source: C:\Users\user\Desktop\Creal.exeProcess created: C:\Users\user\Desktop\Creal.exe "C:\Users\user\Desktop\Creal.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Creal.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "curl ifconfig.me"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl ifconfig.meJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe" Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "curl ifconfig.me"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl ifconfig.meJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: libffi-8.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: libcrypto-3.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: libssl-3.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: sqlite3.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: libffi-8.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: libcrypto-3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: libssl-3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: sqlite3.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: Creal.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: Creal.exeStatic file information: File size 16912015 > 1048576
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: Creal.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Creal.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: Creal.exe, 00000002.00000002.3276941699.00007FF8A8257000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: Creal.exe, 00000002.00000002.3278024317.00007FF8A882A000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: Creal.exe, 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288809045.00007FF8BA4F4000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
            Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: Creal.exe, 00000000.00000003.2013105492.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210597001.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Creal.exe, 00000000.00000003.2011920912.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288624877.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp, Creal.exe, 00000007.00000003.2208617865.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3288854433.00007FF8BFBA4000.00000002.00000001.01000000.0000002D.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: Creal.exe, 00000002.00000002.3278024317.00007FF8A8792000.00000002.00000001.01000000.00000010.sdmp, Creal.exe, 00000008.00000002.3277713279.00007FF8A74A2000.00000002.00000001.01000000.00000038.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: Creal.exe, 00000000.00000003.2011920912.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288624877.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp, Creal.exe, 00000007.00000003.2208617865.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3288854433.00007FF8BFBA4000.00000002.00000001.01000000.0000002D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: Creal.exe, 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmp, Creal.exe, 00000008.00000002.3278284280.00007FF8A7B14000.00000002.00000001.01000000.0000003E.sdmp
            Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: Creal.exe, 00000002.00000002.3278024317.00007FF8A882A000.00000002.00000001.01000000.00000010.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: Creal.exe, 00000000.00000003.2013034623.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2210469463.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: Creal.exe, 00000000.00000003.2012043835.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288413452.00007FF8B9845000.00000002.00000001.01000000.0000000C.sdmp, Creal.exe, 00000007.00000003.2208832150.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3287591621.00007FF8B9175000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: Creal.exe, 00000002.00000002.3286869454.00007FF8B8AF3000.00000002.00000001.01000000.00000012.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: Creal.exe, 00000002.00000002.3287970612.00007FF8B8F83000.00000002.00000001.01000000.00000007.sdmp, Creal.exe, 00000008.00000002.3288648125.00007FF8BFB73000.00000002.00000001.01000000.0000002F.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: Creal.exe, 00000000.00000003.2012825671.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287550512.00007FF8B8C16000.00000002.00000001.01000000.0000000F.sdmp, Creal.exe, 00000007.00000003.2210152197.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3286949600.00007FF8B9116000.00000002.00000001.01000000.00000037.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287313269.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: Creal.exe, 00000000.00000003.2012139537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2208996602.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: Creal.exe, 00000000.00000003.2013623021.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3286647711.00007FF8B8833000.00000002.00000001.01000000.00000017.sdmp, Creal.exe, 00000008.00000002.3286329041.00007FF8B90D3000.00000002.00000001.01000000.0000003F.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: Creal.exe, 00000002.00000002.3286119813.00007FF8B7E52000.00000002.00000001.01000000.0000000D.sdmp, Creal.exe, 00000008.00000002.3287382761.00007FF8B9152000.00000002.00000001.01000000.00000035.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: Creal.exe, 00000000.00000003.2013183257.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287755549.00007FF8B8CB3000.00000002.00000001.01000000.0000000E.sdmp, Creal.exe, 00000007.00000003.2210730627.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: Creal.exe, 00000000.00000003.2012922537.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287313269.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp, Creal.exe, 00000007.00000003.2210291653.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: Creal.exe, 00000000.00000003.2012254745.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288184798.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp, Creal.exe, 00000007.00000003.2209177620.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: Creal.exe, 00000000.00000003.2013698188.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288809045.00007FF8BA4F4000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: Creal.exe, 00000000.00000003.2013254429.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3287078699.00007FF8B8B09000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: Creal.exe, 00000002.00000002.3284976163.00007FF8B7DEF000.00000002.00000001.01000000.00000015.sdmp, Creal.exe, 00000008.00000002.3284231215.00007FF8B82EF000.00000002.00000001.01000000.0000003D.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: Creal.exe, 00000002.00000002.3271977344.000002710B860000.00000002.00000001.01000000.00000006.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: Creal.exe, 00000002.00000002.3278699143.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: Creal.exe, 00000000.00000003.2012043835.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3288413452.00007FF8B9845000.00000002.00000001.01000000.0000000C.sdmp, Creal.exe, 00000007.00000003.2208832150.0000026DDBC39000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3287591621.00007FF8B9175000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: D:\a\1\b\libssl-3.pdb source: Creal.exe, 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: Creal.exe, 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmp, Creal.exe, 00000008.00000002.3285616880.00007FF8B83DE000.00000002.00000001.01000000.0000003B.sdmp
            Source: Creal.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: Creal.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: Creal.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: Creal.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: Creal.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
            Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
            Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
            Source: python313.dll.0.drStatic PE information: section name: PyRuntim
            Source: VCRUNTIME140.dll.7.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.7.drStatic PE information: section name: _RDATA
            Source: libcrypto-3.dll.7.drStatic PE information: section name: .00cfg
            Source: libssl-3.dll.7.drStatic PE information: section name: .00cfg
            Source: python313.dll.7.drStatic PE information: section name: PyRuntim
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82A267D push rbx; retf 2_2_00007FF8A82A2685
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A82A27AE push rsp; iretd 2_2_00007FF8A82A27B9
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92F4331 push rcx; ret 2_2_00007FF8A92F4332
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A227AE push rsp; iretd 8_2_00007FF8A7A227B9
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7A2267D push rbx; retf 8_2_00007FF8A7A22685
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_wmi.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_curve448.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\libssl-3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_wmi.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_cffi_backend.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_ctypes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_bz2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\python313.dllJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\python3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\python313.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_overlapped.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\sqlite3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\sqlite3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_curve25519.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_curve448.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\libffi-8.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\libffi-8.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_ctypes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\libssl-3.dllJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_curve25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_queue.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_cffi_backend.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A805830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF77A805830
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A9318816 sgdt fword ptr [rax]2_2_00007FF8A9318816
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_wmi.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ecb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_aes.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_hashlib.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_curve448.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_queue.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography\hazmat\bindings\_rust.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_wmi.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_cffi_backend.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_ctypes.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_bz2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\python313.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_bz2.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\python313.dllJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_des.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_arc2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_overlapped.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_ssl.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cfb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cbc.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_curve25519.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_curve448.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_overlapped.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_des3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\pyexpat.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\python3.dllJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ocb.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cast.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_socket.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\select.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_decimal.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_lzma.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_uuid.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_chacha20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_curve25519.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ofb.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_queue.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_cffi_backend.cp313-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_Salsa20.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_ARC4.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_aesni.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\select.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\_asyncio.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ctr.pydJump to dropped file
            Source: C:\Users\user\Desktop\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI64882\unicodedata.pydJump to dropped file
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Users\user\Desktop\Creal.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18135
            Source: C:\Users\user\Desktop\Creal.exeAPI coverage: 1.3 %
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeAPI coverage: 1.8 %
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A809280 FindFirstFileExW,FindClose,0_2_00007FF77A809280
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A8083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF77A8083C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A821874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF77A821874
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A809280 FindFirstFileExW,FindClose,2_2_00007FF77A809280
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A8083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF77A8083C0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A821874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF77A821874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C9280 FindFirstFileExW,FindClose,7_2_00007FF6A11C9280
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00007FF6A11C83C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_00007FF6A11E1874
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C9280 FindFirstFileExW,FindClose,8_2_00007FF6A11C9280
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,8_2_00007FF6A11C83C0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF6A11E1874
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8271230 GetSystemInfo,2_2_00007FF8A8271230
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
            Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fiCHjwGwuvMcigPV
            Source: Creal.exe, 00000000.00000003.2014522897.00000254DA852000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
            Source: Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: iCHjwGwuvMcigPV
            Source: Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819A36000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWend
            Source: Creal.exe, 00000002.00000002.3273070510.000002710D81F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW %SystemRoot%\system32\mswsock.dll"[
            Source: Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iCHjwGwuvMcigPVs
            Source: Creal.exe, 00000002.00000002.3273424541.000002710DAD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274182061.0000019819D90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ro.kernel.qemu
            Source: Creal.exe, 00000008.00000003.2235298280.00000198195E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ro.kernel.qemur
            Source: Creal.exe, 00000002.00000002.3273424541.000002710DAD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274182061.0000019819D90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dro.kernel.qemu
            Source: curl.exe, 00000005.00000002.2047927659.000001BAD5628000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.2047685730.000001BAD5625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF77A80D12C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A823480 GetProcessHeap,0_2_00007FF77A823480
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF77A80D12C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80D30C SetUnhandledExceptionFilter,0_2_00007FF77A80D30C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF77A80C8A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A81A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF77A81A614
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A80D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF77A80D12C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A80D30C SetUnhandledExceptionFilter,2_2_00007FF77A80D30C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A80C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF77A80C8A0
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF77A81A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF77A81A614
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A81B3248 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A81B3248
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A81B2C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A81B2C90
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A8392920 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A8392920
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8A92D212B IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A92D212B
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E0339C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8B7E0339C
            Source: C:\Users\user\Desktop\Creal.exeCode function: 2_2_00007FF8B7E02970 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8B7E02970
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11CD30C SetUnhandledExceptionFilter,7_2_00007FF6A11CD30C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11DA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF6A11DA614
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11CC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF6A11CC8A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 7_2_00007FF6A11CD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF6A11CD12C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11CD30C SetUnhandledExceptionFilter,8_2_00007FF6A11CD30C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11DA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF6A11DA614
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11CC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF6A11CC8A0
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF6A11CD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF6A11CD12C
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7042C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8A7042C90
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7043248 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8A7043248
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8A7B12920 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8A7B12920
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B2331960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B2331960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B2331390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B2331390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27B1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B27B1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27B1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B27B1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B27C1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27C1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B27C1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27D1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B27D1390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B27D1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B27D1960
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8B4751390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B4751390
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeCode function: 8_2_00007FF8BFB66EC4 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8BFB66EC4
            Source: C:\Users\user\Desktop\Creal.exeProcess created: C:\Users\user\Desktop\Creal.exe "C:\Users\user\Desktop\Creal.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Creal.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "curl ifconfig.me"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl ifconfig.meJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe" Jump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "curl ifconfig.me"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl ifconfig.meJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A829570 cpuid 0_2_00007FF77A829570
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info\license_files VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography-43.0.3.dist-info\license_files VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_ctypes.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_bz2.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_lzma.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_wmi.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\pyexpat.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\jaraco VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_queue.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_hashlib.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_socket.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\select.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_ssl.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\base_library.zip VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_sqlite3.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\_uuid.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\unicodedata.pyd VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\Desktop\Creal.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642 VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI39642\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\PublicKey VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Util VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\certifi VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info\license_files VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\cryptography-43.0.3.dist-info\license_files VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI64882\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A80D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF77A80D010
            Source: C:\Users\user\Desktop\Creal.exeCode function: 0_2_00007FF77A825C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF77A825C00

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000003.2240741453.0000019819C93000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.3274781930.000001981A390000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Creal.exe PID: 6572, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Creal.exe PID: 6504, type: MEMORYSTR
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome SxS\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordCanaryJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordPTBJump to behavior
            Source: C:\Users\user\Desktop\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordDevelopmentJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordCanaryJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordPTBJump to behavior
            Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exeFile opened: C:\Users\user\AppData\Local\DiscordDevelopmentJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000003.2240741453.0000019819C93000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.3274781930.000001981A390000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Creal.exe PID: 6572, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Creal.exe PID: 6504, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            12
            Registry Run Keys / Startup Folder
            11
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Email Collection
            22
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            12
            Registry Run Keys / Startup Folder
            1
            Virtualization/Sandbox Evasion
            LSASS Memory21
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            11
            Process Injection
            Security Account Manager1
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares2
            Data from Local System
            2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object ModelInput Capture3
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets2
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Timestomp
            Cached Domain Credentials23
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1553263 Sample: Creal.exe Startdate: 10/11/2024 Architecture: WINDOWS Score: 96 53 geolocation-db.com 2->53 55 ifconfig.me 2->55 57 2 other IPs or domains 2->57 75 Found malware configuration 2->75 77 Antivirus / Scanner detection for submitted sample 2->77 79 Multi AV Scanner detection for submitted file 2->79 83 2 other signatures 2->83 9 Creal.exe 115 2->9         started        13 Creal.exe 115 2->13         started        signatures3 81 Tries to detect the country of the analysis system (by using the IP) 53->81 process4 file5 37 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->37 dropped 39 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 9->39 dropped 41 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 9->41 dropped 49 66 other files (none is malicious) 9->49 dropped 85 Drops PE files to the startup folder 9->85 15 Creal.exe 7 9->15         started        43 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 13->43 dropped 45 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 13->45 dropped 47 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 13->47 dropped 51 66 other files (none is malicious) 13->51 dropped 20 Creal.exe 4 13->20         started        signatures6 process7 dnsIp8 63 geolocation-db.com 159.89.102.253, 443, 49710, 49712 DIGITALOCEAN-ASNUS United States 15->63 65 api.ipify.org 104.26.13.205, 443, 49708, 49711 CLOUDFLARENETUS United States 15->65 67 api.gofile.io 45.112.123.126, 443, 49709, 49744 AMAZON-02US Singapore 15->67 35 C:\Users\user\AppData\Roaming\...\Creal.exe, PE32+ 15->35 dropped 22 cmd.exe 1 15->22         started        69 Tries to harvest and steal browser information (history, passwords, etc) 20->69 71 Tries to steal communication platform credentials (via file / registry access) 20->71 73 Tries to steal Crypto Currency Wallets 20->73 24 cmd.exe 1 20->24         started        file9 signatures10 process11 process12 26 curl.exe 1 22->26         started        29 conhost.exe 22->29         started        31 curl.exe 1 24->31         started        33 conhost.exe 24->33         started        dnsIp13 59 ifconfig.me 34.160.111.145, 49706, 49727, 80 ATGS-MMD-ASUS United States 26->59 61 127.0.0.1 unknown unknown 26->61

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Creal.exe16%ReversingLabsWin64.Trojan.ReverseShell
            Creal.exe100%AviraOSX/GM.ReverseShe.TH
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_MD5.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA1.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA224.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA256.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA384.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_SHA512.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_keccak.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Hash\_poly1305.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Math\_modexp.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_curve25519.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_curve448.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Util\_strxor.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\VCRUNTIME140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_asyncio.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_cffi_backend.cp313-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_lzma.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_multiprocessing.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_overlapped.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_queue.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_socket.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_sqlite3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_ssl.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_uuid.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\_wmi.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\cryptography\hazmat\bindings\_rust.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\libcrypto-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\libffi-8.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\libssl-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\pyexpat.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\python3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\python313.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\select.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\sqlite3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI39642\unicodedata.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD4.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_MD5.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA1.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA224.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA256.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA384.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_SHA512.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI64882\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://coinbase.com)z0%Avira URL Cloudsafe
            https://ebay.com)z$0%Avira URL Cloudsafe
            https://roblox.com)z0%Avira URL Cloudsafe
            https://twitch.com)z0%Avira URL Cloudsafe
            https://www-cs-faculty.stan0%Avira URL Cloudsafe
            https://discord.com)z0%Avira URL Cloudsafe
            https://gmail.com)z0%Avira URL Cloudsafe
            https://hbo.com)z0%Avira URL Cloudsafe
            http://repository.swisssign.com/r0%Avira URL Cloudsafe
            https://paypal.com)z0%Avira URL Cloudsafe
            https://telegram.com)z0%Avira URL Cloudsafe
            https://pornhub.com)z0%Avira URL Cloudsafe
            https://epicgames.com)z0%Avira URL Cloudsafe
            https://binance.com)z0%Avira URL Cloudsafe
            https://yahoo.com)z0%Avira URL Cloudsafe
            http://cacerts.digiY0%Avira URL Cloudsafe
            https://youtube.com)z0%Avira URL Cloudsafe
            https://spotify.com)z0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            api.ipify.org
            104.26.13.205
            truefalse
              high
              geolocation-db.com
              159.89.102.253
              truefalse
                high
                ifconfig.me
                34.160.111.145
                truefalse
                  high
                  api.gofile.io
                  45.112.123.126
                  truefalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1304534397680357396/jwWT3Q8Ovv9Vvgd-RNJrwcYvcpgO5pbMYyd8C4eotXdFUJqCreal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      https://github.com/astral-sh/ruffCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesCreal.exe, 00000002.00000002.3273337784.000002710D9D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273339355.0000019819890000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://cloud.google.com/appengine/docs/standard/runtimesCreal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svgCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://coinbase.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://discord.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://geolocation-db.com/jsonp/NonePCreal.exe, 00000008.00000002.3275912878.000001981AF50000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/python/importlib_metadata/issuesCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://tiktok.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://ebay.com)z$Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://discord.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#Creal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224452905.000001981928F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2229673788.0000019819286000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileCreal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2240741453.0000019819A36000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://importlib-metadata.readthedocs.io/Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.apache.org/licenses/LICENSE-2.0Creal.exe, 00000000.00000003.2015424905.00000254DA860000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000000.00000003.2015491460.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212873713.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212944606.0000026DDBC41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://packaging.python.org/en/latest/specifications/core-metadata/Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64Creal.exe, 00000002.00000003.2037448182.000002710D740000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2235298280.00000198195E9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2237383252.0000019819652000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239361588.0000019819661000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2236116679.0000019819612000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241391582.0000019819661000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2236912931.0000019819612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://paypal.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/pypa/packagingCreal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://readthedocs.org/projects/importlib-metadata/badge/?version=latestCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://refspecs.linuxfoundation.org/elf/gabi4Creal.exe, 00000002.00000002.3274456628.000002710DFD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://xbox.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://youtube.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://blog.jaraco.com/skeletonCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://twitch.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://tools.ietf.org/html/rfc3610Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/platformdirs/platformdirsCreal.exe, 00000002.00000002.3274637231.000002710E1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.dhimyotis.com/certignarootca.crlCreal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://curl.haxx.se/rfc/cookie_spec.htmlCreal.exe, 00000002.00000002.3275493075.000002710EE40000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3275460819.000001981AC90000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819C93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;Creal.exe, 00000002.00000003.2036893555.000002710D808000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036893555.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036991859.000002710D847000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234942777.0000019819774000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2233919145.000001981974B000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2234333726.000001981975B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameCreal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://crunchyroll.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://gmail.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://httpbin.org/Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://paypal.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://pypi.org/project/build/).Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://coinbase.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://wwww.certigna.fr/autorites/0mCreal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerCreal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2230841946.0000019819274000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2224452905.000001981928F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2229673788.0000019819286000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/python/cpython/issues/86361.Creal.exe, 00000002.00000003.2037448182.000002710D740000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037811984.000002710D858000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273070510.000002710D6D0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037764848.000002710D825000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037995997.000002710D85F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2037390047.000002710D851000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2238497400.00000198196FC000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239361588.000001981966C000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2237823168.00000198196FC000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2235298280.00000198196FC000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2241391582.0000019819661000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2236385058.00000198196FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://ebay.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://httpbin.org/Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819A35000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819A30000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253852884.0000019819CC7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253265305.0000019819A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.apache.org/licenses/Creal.exe, 00000000.00000003.2015491460.00000254DA852000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212873713.0000026DDBC33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www-cs-faculty.stanCreal.exe, 00000002.00000003.2038752381.000002710DCBB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=mainCreal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://repository.swisssign.com/pCreal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://roblox.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleCreal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://repository.swisssign.com/rCreal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesCreal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://hbo.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://binance.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://playstation.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://img.shields.io/badge/skeleton-2024-informationalCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-theCreal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2253525634.0000019819AD7000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819AD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3274326927.000002710DED9000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819CB3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://cryptography.io/en/latest/installation/Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://sellix.io)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/pypa/setuptools/issues/417#issuecomment-392298401Creal.exe, 00000002.00000002.3274731445.000002710E310000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.securetrust.com/STCA.crlCreal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3Creal.exe, 00000002.00000002.3274825814.000002710E410000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://telegram.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.cert.fnmt.es/dpcs/Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://img.shields.io/pypi/v/importlib_metadata.svgCreal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/jaraco/jaraco.functools/issues/5Creal.exe, 00000002.00000002.3274546348.000002710E0D0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038521530.000002710D82A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274402392.0000019819F90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://pornhub.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.accv.es00Creal.exe, 00000002.00000002.3273533573.000002710DC00000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DE65000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274131424.0000019819D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.rfc-editor.org/info/rfc7253Creal.exe, 00000002.00000002.3275182087.000002710E769000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/pyca/cryptography/issuesCreal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2252503496.0000019819BFE000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819BFE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://mahler:8092/site-updates.pyCreal.exe, 00000002.00000003.2038726837.000002710DCFF000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2038752381.000002710DCBB000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000003.2239166710.0000019819AD9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://api.gofile.io/getServerrCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://tools.ietf.org/html/rfc7231#section-4.3.6)Creal.exe, 00000002.00000002.3273533573.000002710DC9A000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273072089.0000019819590000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://cryptography.io/Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://urllib3.readthedocs.io/en/1.26.x/advanced-usage.html#https-proxy-error-http-proxyCreal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.firmaprofesional.com/cps0Creal.exe, 00000002.00000002.3273533573.000002710DD89000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000002.3275024704.000002710E6FA000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274878907.000001981A59F000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specCreal.exe, 00000002.00000002.3272386577.000002710D130000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://netflix.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://gmail.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://crl.securetrust.com/SGCA.crl0Creal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataCreal.exe, 00000002.00000002.3272852196.000002710D390000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034680927.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035696816.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035087329.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035299664.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2035891536.000002710D3C2000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034389160.000002710D3C0000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036517173.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2034159771.000002710D3C3000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000002.00000003.2036158256.000002710D3BD000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3272835079.0000019819250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://outlook.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22Creal.exe, 00000007.00000003.2221248662.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://w3c.github.io/html/sec-forms.html#multipart-form-dataCreal.exe, 00000002.00000002.3273533573.000002710DD19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.quovadisglobal.com/cps0Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3273426350.0000019819B53000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://binance.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://epicgames.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cryptography.io/en/latest/changelog/Creal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://youtube.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://spotify.com)Creal.exe, 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.quovadisglobal.com/cps5Creal.exe, 00000002.00000002.3274326927.000002710DF8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://spotify.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://mail.python.org/mailman/listinfo/cryptography-devCreal.exe, 00000000.00000003.2014869136.00000254DA855000.00000004.00000020.00020000.00000000.sdmp, Creal.exe, 00000007.00000003.2212389003.0000026DDBC36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.ymlCreal.exe, 00000008.00000002.3274596226.000001981A190000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://cacerts.digiYCreal.exe, 00000007.00000003.2211228015.0000026DDBC40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://docs.python.org/library/itertools.html#recipesCreal.exe, 00000002.00000002.3274456628.000002710DFD0000.00000004.00001000.00020000.00000000.sdmp, Creal.exe, 00000008.00000002.3274301567.0000019819E90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://yahoo.com)zCreal.exe, 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://discord.com/api/users/Creal.exe, 00000008.00000002.3274690309.000001981A290000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        45.112.123.126
                                                                                                                                                                                        api.gofile.ioSingapore
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        34.160.111.145
                                                                                                                                                                                        ifconfig.meUnited States
                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                        104.26.13.205
                                                                                                                                                                                        api.ipify.orgUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        159.89.102.253
                                                                                                                                                                                        geolocation-db.comUnited States
                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1553263
                                                                                                                                                                                        Start date and time:2024-11-10 17:24:08 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 10m 24s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:Creal.exe
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal96.troj.adwa.spyw.winEXE@16/193@4/5
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                        • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                        • VT rate limit hit for: Creal.exe
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        11:25:04AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        45.112.123.126#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                          https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                                                                                                                                              https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                  SecuriteInfo.com.Win64.Malware-gen.13500.20938.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                    SecuriteInfo.com.Win64.Malware-gen.4046.15809.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                                                        NdEIhUToOm.exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                          LgZMfpsDaL.exeGet hashmaliciousExela Stealer, Growtopia, Python StealerBrowse
                                                                                                                                                                                                            34.160.111.145#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • ifconfig.me/
                                                                                                                                                                                                            SecuriteInfo.com.Variant.Fragtor.599953.20231.7803.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                            • myexternalip.com/raw
                                                                                                                                                                                                            mek_n_bat.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • ifconfig.me/ip
                                                                                                                                                                                                            dtyb0ut8vVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • ifconfig.me/
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • /
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • /
                                                                                                                                                                                                            L9ck4BoFjc.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • ifconfig.me/
                                                                                                                                                                                                            a3d1ef821849f015365076467994986ebf47905ffcc4f16761d222e1155abd10ba229aa11e70694c70523e9cbfd0eba5.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • ifconfig.me/ip
                                                                                                                                                                                                            a3d1ef821849f015365076467994986ebf47905ffcc4f16761d222e1155abd10ba229aa11e70694c70523e9cbfd0eba5.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • ifconfig.me/ip
                                                                                                                                                                                                            6XAaqIWeJt.jarGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • myexternalip.com/raw
                                                                                                                                                                                                            104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • api.ipify.org/
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            api.gofile.io#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            https://gofile.io/d/IAr464Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            SecuriteInfo.com.Win64.Malware-gen.13500.20938.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            SecuriteInfo.com.Win64.Malware-gen.4046.15809.exeGet hashmaliciousEICARBrowse
                                                                                                                                                                                                            • 104.251.123.67
                                                                                                                                                                                                            SecuriteInfo.com.Win64.Malware-gen.4046.15809.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            NdEIhUToOm.exeGet hashmaliciousExela Stealer, Python StealerBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            ifconfig.me#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 34.160.111.145
                                                                                                                                                                                                            mek_n_bat.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.111.145
                                                                                                                                                                                                            6Ek4nfs2y1.exeGet hashmaliciousPhoenixKeylogger, PureLog StealerBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            uJ5c4dQ44E.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            uJ5c4dQ44E.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            Jv7Z27rOoW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            Jv7Z27rOoW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.118.44
                                                                                                                                                                                                            api.ipify.org#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                            ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                                                                            • 104.26.13.205
                                                                                                                                                                                                            Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 172.67.74.152
                                                                                                                                                                                                            Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                            6G1YhrEmQu.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                            • 104.26.13.205
                                                                                                                                                                                                            pago de PEDIDO PROFORMA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                            https://thrifty-wombat-mjszmd.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 172.67.74.152
                                                                                                                                                                                                            https://www.canva.com/design/DAGVsvWsNbI/iZzU0BNPZvRGZSXgumDARw/view?utm_content=DAGVsvWsNbI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                            TtyCIqbov8.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                            • 172.67.74.152
                                                                                                                                                                                                            Play-Audio_Vmail_Ach Statement Credi....htmlGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                            • 172.67.74.152
                                                                                                                                                                                                            geolocation-db.com#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            https://mlbmajorlossbuilders.hbportal.co/flow/66fdd3a6c031cc001f728831/view?hash=54079a777636a614d8d961b5b9a96a5fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            https://www.newtoin.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            https://hayanami-4df5b.web.app/verifyDeliveryGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            https://hayanami-4df5b.firebaseapp.com/verifyDeliveryGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            HyZh4pn0RF.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            FW PO 20240729TTPI 20240729TT.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            231210-10-Creal-33652f.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            GE AEROSPACE USA - WIRE REMITTANCE_.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            AWB#803790 .htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 159.89.102.253
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            CLOUDFLARENETUS17312555432bcbd00414ec1c141b698268dc6112a629b7da7379b907daaee7a87ea4e066bb444.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            Downloads.zipGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            XOr3Kqyo9n.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 172.67.179.207
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            Setup.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                            • 172.67.213.173
                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            ATGS-MMD-ASUS#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 34.160.111.145
                                                                                                                                                                                                            yakuza.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 57.244.211.109
                                                                                                                                                                                                            yakuza.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 33.8.67.53
                                                                                                                                                                                                            botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 57.144.190.222
                                                                                                                                                                                                            botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 57.159.9.27
                                                                                                                                                                                                            botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 32.250.225.174
                                                                                                                                                                                                            shindemips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 57.157.171.77
                                                                                                                                                                                                            botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 51.205.229.35
                                                                                                                                                                                                            5r3fqt67ew531has4231.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 51.226.145.24
                                                                                                                                                                                                            yakuza.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 57.140.205.170
                                                                                                                                                                                                            AMAZON-02US#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                            • 45.112.123.126
                                                                                                                                                                                                            la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                            yakuza.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 3.135.130.56
                                                                                                                                                                                                            yakuza.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.138.65.188
                                                                                                                                                                                                            yakuza.arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 52.199.99.11
                                                                                                                                                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                            shindeVi686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                            shindeVx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.217.10.153
                                                                                                                                                                                                            shindeVarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                            botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 108.157.7.31
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_ARC4.pyd#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                              https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                                                RobCheat.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                  SecuriteInfo.com.Python.Stealer.1251.9496.6786.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                    SecuriteInfo.com.Python.Stealer.1251.9496.6786.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                      SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                        grA6aqodO5.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                          oconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            oconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\_MEI39642\Crypto\Cipher\_Salsa20.pyd#U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                                                  https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                                                                    RobCheat.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                      SecuriteInfo.com.Trojan.PWS.Stealer.39881.9434.15338.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        SecuriteInfo.com.Python.Stealer.1251.9496.6786.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                          SecuriteInfo.com.Python.Stealer.1251.9496.6786.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                            SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                                              grA6aqodO5.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                oconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  oconsole.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                                                    Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                                                    MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                                                    SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                                                    SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                                                    SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: RobCheat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Python.Stealer.1251.9496.6786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Python.Stealer.1251.9496.6786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.32485.11504.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: grA6aqodO5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: R6IuO0fzec.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                                                    MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                                                    SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                                                    SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                                                    SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: RobCheat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Trojan.PWS.Stealer.39881.9434.15338.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Python.Stealer.1251.9496.6786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Python.Stealer.1251.9496.6786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.32485.11504.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: grA6aqodO5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: oconsole.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                                                    Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                                                    MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                                                    SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                                                    SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                                                    SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                    Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                                                    MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                                                    SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                                                    SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                                                    SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36352
                                                                                                                                                                                                                                                    Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                                                    MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                                                    SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                                                    SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                                                    SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                    Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                                                    MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                                                    SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                                                    SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                                                    SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                    Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                                                    MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                                                    SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                                                    SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                                                    SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20992
                                                                                                                                                                                                                                                    Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                                                    MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                                                    SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                                                    SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                                                    SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24576
                                                                                                                                                                                                                                                    Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                                                    MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                                                    SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                                                    SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                                                    SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                    Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                                                    MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                                                    SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                                                    SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                                                    SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                                    Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                                                    MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                                                    SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                                                    SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                                                    SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14848
                                                                                                                                                                                                                                                    Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                                                    MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                                                    SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                                                    SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                                                    SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):56832
                                                                                                                                                                                                                                                    Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                                                    MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                                                    SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                                                    SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                                                    SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):57344
                                                                                                                                                                                                                                                    Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                                                    MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                                                    SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                                                    SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                                                    SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                    Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                                                    MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                                                    SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                                                    SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                                                    SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22016
                                                                                                                                                                                                                                                    Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                                                    MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                                                    SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                                                    SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                                                    SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                                                    Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                                                    MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                                                    SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                                                    SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                                                    SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11776
                                                                                                                                                                                                                                                    Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                                                    MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                                                    SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                                                    SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                                                    SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                    Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                                                    MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                                                    SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                                                    SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                                                    SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                                                    MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                                                    SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                                                    SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                                                    SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                    Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                                                    MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                                                    SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                                                    SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                                                    SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                                                    MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                                                    SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                                                    SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                                                    SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                    Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                                                    MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                                                    SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                                                    SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                                                    SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                                                    MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                                                    SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                                                    SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                                                    SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                                                    Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                                                    MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                                                    SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                                                    SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                                                    SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                                    Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                                                    MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                                                    SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                                                    SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                                                    SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                                    Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                                                    MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                                                    SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                                                    SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                                                    SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                    Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                                                    MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                                                    SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                                                    SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                                                    SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                    Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                                                    MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                                                    SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                                                    SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                                                    SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                                    Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                                                    MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                                                    SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                                                    SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                                                    SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                                                    Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                                                    MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                                                    SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                                                    SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                                                    SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15872
                                                                                                                                                                                                                                                    Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                                                    MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                                                    SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                                                    SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                                                    SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14848
                                                                                                                                                                                                                                                    Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                                                    MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                                                    SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                                                    SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                                                    SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36352
                                                                                                                                                                                                                                                    Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                                                    MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                                                    SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                                                    SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                                                    SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                    Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                                                    MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                                                    SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                                                    SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                                                    SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22528
                                                                                                                                                                                                                                                    Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                                                    MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                                                    SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                                                    SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                                                    SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70656
                                                                                                                                                                                                                                                    Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                                                    MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                                                    SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                                                    SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                                                    SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):770560
                                                                                                                                                                                                                                                    Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                                                    MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                                                    SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                                                    SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                                                    SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26112
                                                                                                                                                                                                                                                    Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                                                    MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                                                    SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                                                    SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                                                    SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):84992
                                                                                                                                                                                                                                                    Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                                                    MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                                                    SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                                                    SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                                                    SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                    Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                                                    MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                                                    SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                                                    SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                                                    SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                    Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                                                    MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                                                    SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                                                    SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                                                    SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):120400
                                                                                                                                                                                                                                                    Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                    MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                    SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                    SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                    SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):49744
                                                                                                                                                                                                                                                    Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                                    MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                                    SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                                    SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                                    SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70928
                                                                                                                                                                                                                                                    Entropy (8bit):6.242470629630265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:FCIB0WWuqkJS86D6rznO6uqM+lY5ZkesIcydIJvn/5YiSyvT2ETh:FCY0WStDwnOLYY5ZkeddIJvnx7Sy75h
                                                                                                                                                                                                                                                    MD5:80083B99812171FEA682B1CF38026816
                                                                                                                                                                                                                                                    SHA1:365FB5B0C652923875E1C7720F0D76A495B0E221
                                                                                                                                                                                                                                                    SHA-256:DBEAE7CB6F256998F9D8DE79D08C74D716D819EB4473B2725DBE2D53BA88000A
                                                                                                                                                                                                                                                    SHA-512:33419B9E18E0099DF37D22E33DEBF15D57F4248346B17423F2B55C8DA7CBE62C19AA0BB5740CFAAC9BC6625B81C54367C0C476EAECE71727439686567F0B1234
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z...........%.....................................................K...................I...........Rich...................PE..d......g.........." ...).d................................................... ............`.........................................`...P.......d......................../.............T...............................@...............(............................text...)b.......d.................. ..`.rdata...O.......P...h..............@..@.data...`...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):84240
                                                                                                                                                                                                                                                    Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                                    MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                                    SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                                    SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                                    SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179200
                                                                                                                                                                                                                                                    Entropy (8bit):6.189919896183334
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:X3LjFuaTzDGA3GrJwUdoSPhpRv9JUizQWS7LkSTLkKWgFIPXD0:X3QaT3GA3NSPhDsizTikSTLLWgF0z0
                                                                                                                                                                                                                                                    MD5:5CBA92E7C00D09A55F5CBADC8D16CD26
                                                                                                                                                                                                                                                    SHA1:0300C6B62CD9DB98562FDD3DE32096AB194DA4C8
                                                                                                                                                                                                                                                    SHA-256:0E3D149B91FC7DC3367AB94620A5E13AF6E419F423B31D4800C381468CB8AD85
                                                                                                                                                                                                                                                    SHA-512:7AB432C8774A10F04DDD061B57D07EBA96481B5BB8C663C6ADE500D224C6061BC15D17C74DA20A7C3CEC8BBF6453404D553EBAB22D37D67F9B163D7A15CF1DED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i..#-p.p-p.p-p.p$..p!p.p=.q/p.p=.zp)p.p=.q)p.p=.q%p.p=.q!p.pf..q)p.p9.q.p.p-p.p.p.pe..q)p.p$..p,p.pe..q,p.pe.xp,p.pe..q,p.pRich-p.p........................PE..d..._..f.........." ...).....B......@........................................0............`..........................................h..l....i..................T............ ......0O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...n..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):131344
                                                                                                                                                                                                                                                    Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                                    MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                                    SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                                    SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                                    SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):277776
                                                                                                                                                                                                                                                    Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                                    MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                                    SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                                    SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                                    SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):64272
                                                                                                                                                                                                                                                    Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                                    MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                                    SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                                    SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                                    SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):157968
                                                                                                                                                                                                                                                    Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                                    MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                                    SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                                    SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                                    SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35600
                                                                                                                                                                                                                                                    Entropy (8bit):6.416657776501014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:6wehui7ZmQW/3OUDxEiNIJntJ5YiSyvSJz2Ec:whuilG+UDxEiNIJntX7Sy+zO
                                                                                                                                                                                                                                                    MD5:705AC24F30DC9487DC709307D15108ED
                                                                                                                                                                                                                                                    SHA1:E9E6BA24AF9947D8995392145ADF62CAC86BA5D8
                                                                                                                                                                                                                                                    SHA-256:59134B754C6ACA9449E2801E9E7ED55279C4F1ED58FE7A7A9F971C84E8A32A6C
                                                                                                                                                                                                                                                    SHA-512:F5318EBB91F059F0721D75D576B39C7033D566E39513BAD8E7E42CCC922124A5205010415001EE386495F645238E2FF981A8B859F0890DC3DA4363EB978FDBA7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.Y)v.7zv.7zv.7z..zt.7zf,6{t.7zf,4{u.7zf,3{~.7zf,2{{.7z>-6{t.7zv.6z..7z=.6{s.7z>-:{t.7z>-7{w.7z>-.zw.7z>-5{w.7zRichv.7z........PE..d......g.........." ...). ...>......@...............................................%.....`......................................... E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata..6 ...0..."...$..............@..@.data...p....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):55568
                                                                                                                                                                                                                                                    Entropy (8bit):6.3313243577146485
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:+kMm7HdG/l5fW3UguCE+eRIJWtd7SyJds:+wIQUFCEbRIJWtd6
                                                                                                                                                                                                                                                    MD5:A72527454DD6DA346DDB221FC729E3D4
                                                                                                                                                                                                                                                    SHA1:0276387E3E0492A0822DB4EABE23DB8C25EF6E6F
                                                                                                                                                                                                                                                    SHA-256:404353D7B867749FA2893033BD1EBF2E3F75322D4015725D697CFA5E80EC9D0F
                                                                                                                                                                                                                                                    SHA-512:FEFB543D20520F86B63E599A56E2166599DFA117EDB2BEB5E73FC8B43790543702C280A05CCFD9597C0B483F637038283DD48EF8C88B4EA6BAC411EC0043B10A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.{X/.(X/.(X/.(QW_(\/.(H..)Z/.(H..)[/.(H..)P/.(H..)T/.(...)Z/.(X/.(//.(.W.)]/.(.W.)Y/.(...)Y/.(...)Y/.(..3(Y/.(...)Y/.(RichX/.(........................PE..d.....g.........." ...).L...`......@................................................}....`.............................................X................................/......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata...8...`...:...P..............@..@.data...@...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33552
                                                                                                                                                                                                                                                    Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                                    MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                                    SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                                    SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                                    SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):83728
                                                                                                                                                                                                                                                    Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                                    MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                                    SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                                    SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                                    SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):128272
                                                                                                                                                                                                                                                    Entropy (8bit):6.294497957566744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:N+tZdKmXhyn/qO6ItCpz6j5yQyshiKftdIJvQJL:NGZVwnxHssj5lhiYR
                                                                                                                                                                                                                                                    MD5:D4E5BE27410897AC5771966E33B418C7
                                                                                                                                                                                                                                                    SHA1:5D18FF3CC196557ED40F2F46540B2BFE02901D98
                                                                                                                                                                                                                                                    SHA-256:3E625978D7C55F4B609086A872177C4207FB483C7715E2204937299531394F4C
                                                                                                                                                                                                                                                    SHA-512:4D40B4C6684D3549C35ED96BEDD6707CE32DFAA8071AEADFBC682CF4B7520CFF08472F441C50E0D391A196510F8F073F26AE8B2D1E9B1AF5CF487259CC6CCC09
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............................................................[.....`..........................................{..P...P{.........................../..............T...............................@...............H............................text...t........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181520
                                                                                                                                                                                                                                                    Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                                    MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                                    SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                                    SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                                    SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25872
                                                                                                                                                                                                                                                    Entropy (8bit):6.591600232213824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:bROw4TUyiIWlIJ0wsaHQIYiSy1pCQxHoQSJIVE8E9VF0NyEIkz:4w4TUyfWlIJ0wT5YiSyvBk2E3kz
                                                                                                                                                                                                                                                    MD5:3ACF3138D5550CA6DE7E2580E076E0F7
                                                                                                                                                                                                                                                    SHA1:3E878A18DF2362AA6F0BDBFA058DCA115E70D0B8
                                                                                                                                                                                                                                                    SHA-256:F9D5008F0772AA0720BC056A6ECD5A2A3F24965E4B470B022D88627A436C1FFE
                                                                                                                                                                                                                                                    SHA-512:F05E90A0FEAA2994B425884AF32149FBBE2E11CB7499FC88CA92D8A74410EDCD62B2B2C0F1ECD1A46985133F7E89575F2C114BD01F619C22CE52F3CF2A7E37C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........p..#..#..#..\#..#..."..#..."..#..."..#..."..#..."..#..."..#..#...#..."..#..."..#..0#..#..."..#Rich..#........PE..d.....g.........." ...).....&......................................................".....`.........................................p9..L....9..x....`.......P.......6.../...p..@...`3..T........................... 2..@............0..8............................text...h........................... ..`.rdata.......0......................@..@.data...p....@.......&..............@....pdata.......P.......(..............@..@.rsrc........`.......*..............@..@.reloc..@....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):38160
                                                                                                                                                                                                                                                    Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                                    MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                                    SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                                    SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                                    SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1394456
                                                                                                                                                                                                                                                    Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                    MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                    SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                    SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                    SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):299427
                                                                                                                                                                                                                                                    Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                                    MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                                    SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                                    SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                                    SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5440
                                                                                                                                                                                                                                                    Entropy (8bit):5.074230645519915
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:DloQIUQIhQIKQILbQIRIaMPktjaVxsxA2TLLDmplH7dwnqTIvrUmA0JQTQCQx5KN:RcPuP1srTLLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                                                                    MD5:C891CD93024AF027647E6DE89D0FFCE2
                                                                                                                                                                                                                                                    SHA1:01D8D6F93F1B922A91C82D4711BCEFB885AD47B0
                                                                                                                                                                                                                                                    SHA-256:EB36E0E4251E8479EF36964440755EF22BEDD411BA87A93F726FA8E5BB0E64B0
                                                                                                                                                                                                                                                    SHA-512:3386FBB3DCF7383B2D427093624C531C50BE34E3E0AA0984547B953E04776D0D431D5267827F4194A9B0AD1AB897869115623E802A6A1C5D2AE1AD82C96CCE71
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.3.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15579
                                                                                                                                                                                                                                                    Entropy (8bit):5.5670696451446435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:1XeTB7oz5jF4EHRThXsI4WPm6LciTwqU+NX6in5hqw/t+B:1Xk7ohCE3sIPm6LciTwqU+96inhgB
                                                                                                                                                                                                                                                    MD5:6BA7EACDC603A21F205A9F4CF0FBF12E
                                                                                                                                                                                                                                                    SHA1:55CEB7C05E30C49B582E7B2C4CE03E2FE9351CC1
                                                                                                                                                                                                                                                    SHA-256:4AE8807DEAA2C41CB02FFB19601220AF425EA392D97375B85F18D1449F67F44F
                                                                                                                                                                                                                                                    SHA-512:E621D6059D456940A953E7FA12D90988F9E14D3CD41018EEFB1788514B580A589860306A3818AB8B2CDEF3FE3A341E8324B4F2F31EB64D249BBF46E8E9894C3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:cryptography-43.0.3.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.3.dist-info/METADATA,sha256=6zbg5CUehHnvNpZEQHVe8ivt1BG6h6k_cm-o5bsOZLA,5440..cryptography-43.0.3.dist-info/RECORD,,..cryptography-43.0.3.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-43.0.3.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.3.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.3.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.3.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=-FkHKD9mSuEfH37wsSKnQzJZmL5zUAUTpB5OeUQjPE0,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-313.pyc,,..cryptography/__pycache__/__ini
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):94
                                                                                                                                                                                                                                                    Entropy (8bit):5.016084900984752
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                                                                    MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                                                                    SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                                                                    SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                                                                    SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):197
                                                                                                                                                                                                                                                    Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                                    MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                                    SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                                    SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                                    SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11360
                                                                                                                                                                                                                                                    Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                                    MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                                    SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                                    SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                                    SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1532
                                                                                                                                                                                                                                                    Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                                    MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                                    SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                                    SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                                    SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7834624
                                                                                                                                                                                                                                                    Entropy (8bit):6.517862303223651
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:oFNZj7fIo9W67PapgzJTkrXyzNzpXAbuiqCgIns3mYEXEqMrIU6i7GtlqdVwASO/:QI9X/gIFYEXME+oFNr5VQCJheq4BsxH
                                                                                                                                                                                                                                                    MD5:BFD28B03A4C32A9BCB001451FD002F67
                                                                                                                                                                                                                                                    SHA1:DD528FD5F4775E16B2E743D3188B66F1174807B2
                                                                                                                                                                                                                                                    SHA-256:8EF0F404A8BFF12FD6621D8F4F209499613F565777FE1C2A680E8A18F312D5A7
                                                                                                                                                                                                                                                    SHA-512:6DC39638435F147B399826E34F78571D7ED2ED1232275E213A2B020224C0645E379F74A0CA5DE86930D3348981C8BB03BBBECFA601F8BA781417E7114662DDEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.b.6...6...6...?..$...&9..4...&9..2...&9..>...&9..'...}...8...Y<..5...6...2...~8..I...6.......~8..7...~8..7...Rich6...........PE..d......g.........." ...)..Y..$........W.......................................w...........`..........................................q.....l.q.............. s...............w......zi.T....................{i.(...Pyi.@.............Y..............................text...k.Y.......Y................. ..`.rdata...A....Y..B....Y.............@..@.data...@+....q.......q.............@....pdata....... s.......r.............@..@.reloc........w.......v.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5232408
                                                                                                                                                                                                                                                    Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                                    MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                                    SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                                    SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                                    SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):39696
                                                                                                                                                                                                                                                    Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                    MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                    SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                    SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                    SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):792856
                                                                                                                                                                                                                                                    Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                                    MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                                    SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                                    SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                                    SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201488
                                                                                                                                                                                                                                                    Entropy (8bit):6.375994899027017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:cAPHiRwroqoLHMpCSNVysh9CV2i6P/1vTg:6wrExSU6PdvTg
                                                                                                                                                                                                                                                    MD5:CF2C3D127F11CB2C026E151956745564
                                                                                                                                                                                                                                                    SHA1:B1C8C432FC737D6F455D8F642A4F79AD95A97BD3
                                                                                                                                                                                                                                                    SHA-256:D3E81017B4A82AE1B85E8CD6B9B7EB04D8817E29E5BC9ECE549AC24C8BB2FF23
                                                                                                                                                                                                                                                    SHA-512:FE3A9C8122FFFF4AF7A51DF39D40DF18E9DB3BC4AED6B161A4BE40A586AC93C1901ACDF64CC5BFFF6975D22073558FC7A37399D016296432057B8150848F636E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P.P.P.(t..P...P...P...P...P....P..(.P.P..P....P....P......P....P.Rich.P.........................PE..d.....g.........." ...)..................................................... ............`............................................P... ............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70416
                                                                                                                                                                                                                                                    Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                                    MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                                    SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                                    SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                                    SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6083856
                                                                                                                                                                                                                                                    Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                                    MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                                    SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                                    SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                                    SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30992
                                                                                                                                                                                                                                                    Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                                    MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                                    SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                                    SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                                    SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11358
                                                                                                                                                                                                                                                    Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                                    MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                                    SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                                    SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                                    SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4648
                                                                                                                                                                                                                                                    Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                                                    MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                                                    SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                                                    SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                                                    SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2518
                                                                                                                                                                                                                                                    Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                                                    MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                                                    SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                                                    SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                                                    SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):91
                                                                                                                                                                                                                                                    Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                                                    MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                                                    SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                                                    SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                                                    SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                                                                    Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                                                    MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                                                    SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                                                    SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                                                    SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:importlib_metadata.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1335
                                                                                                                                                                                                                                                    Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                                                    MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                                                    SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                                                    SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                                                    SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1107
                                                                                                                                                                                                                                                    Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                                    MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                                    SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                                    SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                                    SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2153
                                                                                                                                                                                                                                                    Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                                    MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                                    SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                                    SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                                    SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4557
                                                                                                                                                                                                                                                    Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                                    MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                                    SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                                    SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                                    SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):81
                                                                                                                                                                                                                                                    Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                                    MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                                    SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                                    SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                                    SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                                                                                                    Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                                    MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                                    SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                                    SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                                    SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1540368
                                                                                                                                                                                                                                                    Entropy (8bit):6.577233901213655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:cmKZpHTv4iPI9FDgJNRs++l8GwLXSz4ih5Z5jWbsxuIl40OwumzuLxIhiE:0rJoDgJNRs+U8GwLXSMIZ5jWb0uIl48R
                                                                                                                                                                                                                                                    MD5:7E632F3263D5049B14F5EDC9E7B8D356
                                                                                                                                                                                                                                                    SHA1:92C5B5F96F1CBA82D73A8F013CBAF125CD0898B8
                                                                                                                                                                                                                                                    SHA-256:66771FBD64E2D3B8514DD0CD319A04CA86CE2926A70F7482DDEC64049E21BE38
                                                                                                                                                                                                                                                    SHA-512:CA1CC67D3EB63BCA3CE59EF34BECCE48042D7F93B807FFCD4155E4C4997DC8B39919AE52AB4E5897AE4DBCB47592C4086FAC690092CAA7AA8D3061FBA7FE04A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).0...(.......................................................P....`..............................................#...........`...............R.../...p..X...0...T..............................@............@..X............................text...9........0.................. ..`.rdata..,....@.......4..............@..@.data...`M...0...D..................@....pdata...............\..............@..@.rsrc........`.......8..............@..@.reloc..X....p.......B..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):709904
                                                                                                                                                                                                                                                    Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                                    MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                                    SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                                    SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                                    SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                                                    Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                                                    MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                                                    SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                                                    SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                                                    SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                                                    MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                                                    SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                                                    SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                                                    SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                                                    Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                                                    MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                                                    SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                                                    SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                                                    SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                    Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                                                    MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                                                    SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                                                    SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                                                    SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36352
                                                                                                                                                                                                                                                    Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                                                    MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                                                    SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                                                    SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                                                    SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                    Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                                                    MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                                                    SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                                                    SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                                                    SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                    Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                                                    MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                                                    SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                                                    SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                                                    SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20992
                                                                                                                                                                                                                                                    Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                                                    MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                                                    SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                                                    SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                                                    SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24576
                                                                                                                                                                                                                                                    Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                                                    MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                                                    SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                                                    SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                                                    SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                    Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                                                    MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                                                    SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                                                    SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                                                    SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                                    Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                                                    MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                                                    SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                                                    SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                                                    SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14848
                                                                                                                                                                                                                                                    Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                                                    MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                                                    SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                                                    SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                                                    SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):56832
                                                                                                                                                                                                                                                    Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                                                    MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                                                    SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                                                    SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                                                    SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):57344
                                                                                                                                                                                                                                                    Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                                                    MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                                                    SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                                                    SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                                                    SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                    Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                                                    MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                                                    SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                                                    SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                                                    SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22016
                                                                                                                                                                                                                                                    Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                                                    MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                                                    SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                                                    SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                                                    SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                                                    Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                                                    MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                                                    SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                                                    SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                                                    SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11776
                                                                                                                                                                                                                                                    Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                                                    MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                                                    SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                                                    SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                                                    SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                    Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                                                    MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                                                    SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                                                    SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                                                    SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                                                    MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                                                    SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                                                    SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                                                    SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                    Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                                                    MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                                                    SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                                                    SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                                                    SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                                                    MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                                                    SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                                                    SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                                                    SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                    Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                                                    MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                                                    SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                                                    SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                                                    SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                    Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                                                    MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                                                    SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                                                    SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                                                    SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                                                    Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                                                    MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                                                    SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                                                    SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                                                    SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                                    Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                                                    MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                                                    SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                                                    SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                                                    SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                                    Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                                                    MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                                                    SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                                                    SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                                                    SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                    Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                                                    MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                                                    SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                                                    SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                                                    SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                    Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                                                    MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                                                    SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                                                    SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                                                    SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                                    Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                                                    MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                                                    SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                                                    SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                                                    SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                                                    Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                                                    MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                                                    SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                                                    SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                                                    SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15872
                                                                                                                                                                                                                                                    Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                                                    MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                                                    SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                                                    SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                                                    SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14848
                                                                                                                                                                                                                                                    Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                                                    MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                                                    SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                                                    SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                                                    SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36352
                                                                                                                                                                                                                                                    Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                                                    MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                                                    SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                                                    SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                                                    SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                    Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                                                    MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                                                    SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                                                    SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                                                    SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22528
                                                                                                                                                                                                                                                    Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                                                    MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                                                    SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                                                    SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                                                    SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70656
                                                                                                                                                                                                                                                    Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                                                    MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                                                    SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                                                    SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                                                    SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):770560
                                                                                                                                                                                                                                                    Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                                                    MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                                                    SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                                                    SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                                                    SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26112
                                                                                                                                                                                                                                                    Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                                                    MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                                                    SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                                                    SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                                                    SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):84992
                                                                                                                                                                                                                                                    Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                                                    MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                                                    SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                                                    SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                                                    SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                    Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                                                    MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                                                    SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                                                    SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                                                    SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                    Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                                                    MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                                                    SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                                                    SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                                                    SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):120400
                                                                                                                                                                                                                                                    Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                    MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                    SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                    SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                    SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):49744
                                                                                                                                                                                                                                                    Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                                    MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                                    SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                                    SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                                    SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70928
                                                                                                                                                                                                                                                    Entropy (8bit):6.242470629630265
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:FCIB0WWuqkJS86D6rznO6uqM+lY5ZkesIcydIJvn/5YiSyvT2ETh:FCY0WStDwnOLYY5ZkeddIJvnx7Sy75h
                                                                                                                                                                                                                                                    MD5:80083B99812171FEA682B1CF38026816
                                                                                                                                                                                                                                                    SHA1:365FB5B0C652923875E1C7720F0D76A495B0E221
                                                                                                                                                                                                                                                    SHA-256:DBEAE7CB6F256998F9D8DE79D08C74D716D819EB4473B2725DBE2D53BA88000A
                                                                                                                                                                                                                                                    SHA-512:33419B9E18E0099DF37D22E33DEBF15D57F4248346B17423F2B55C8DA7CBE62C19AA0BB5740CFAAC9BC6625B81C54367C0C476EAECE71727439686567F0B1234
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z...........%.....................................................K...................I...........Rich...................PE..d......g.........." ...).d................................................... ............`.........................................`...P.......d......................../.............T...............................@...............(............................text...)b.......d.................. ..`.rdata...O.......P...h..............@..@.data...`...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):84240
                                                                                                                                                                                                                                                    Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                                    MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                                    SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                                    SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                                    SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):179200
                                                                                                                                                                                                                                                    Entropy (8bit):6.189919896183334
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:X3LjFuaTzDGA3GrJwUdoSPhpRv9JUizQWS7LkSTLkKWgFIPXD0:X3QaT3GA3NSPhDsizTikSTLLWgF0z0
                                                                                                                                                                                                                                                    MD5:5CBA92E7C00D09A55F5CBADC8D16CD26
                                                                                                                                                                                                                                                    SHA1:0300C6B62CD9DB98562FDD3DE32096AB194DA4C8
                                                                                                                                                                                                                                                    SHA-256:0E3D149B91FC7DC3367AB94620A5E13AF6E419F423B31D4800C381468CB8AD85
                                                                                                                                                                                                                                                    SHA-512:7AB432C8774A10F04DDD061B57D07EBA96481B5BB8C663C6ADE500D224C6061BC15D17C74DA20A7C3CEC8BBF6453404D553EBAB22D37D67F9B163D7A15CF1DED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i..#-p.p-p.p-p.p$..p!p.p=.q/p.p=.zp)p.p=.q)p.p=.q%p.p=.q!p.pf..q)p.p9.q.p.p-p.p.p.pe..q)p.p$..p,p.pe..q,p.pe.xp,p.pe..q,p.pRich-p.p........................PE..d..._..f.........." ...).....B......@........................................0............`..........................................h..l....i..................T............ ......0O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...n..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):131344
                                                                                                                                                                                                                                                    Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                                    MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                                    SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                                    SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                                    SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):277776
                                                                                                                                                                                                                                                    Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                                    MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                                    SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                                    SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                                    SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):64272
                                                                                                                                                                                                                                                    Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                                    MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                                    SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                                    SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                                    SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):157968
                                                                                                                                                                                                                                                    Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                                    MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                                    SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                                    SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                                    SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35600
                                                                                                                                                                                                                                                    Entropy (8bit):6.416657776501014
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:6wehui7ZmQW/3OUDxEiNIJntJ5YiSyvSJz2Ec:whuilG+UDxEiNIJntX7Sy+zO
                                                                                                                                                                                                                                                    MD5:705AC24F30DC9487DC709307D15108ED
                                                                                                                                                                                                                                                    SHA1:E9E6BA24AF9947D8995392145ADF62CAC86BA5D8
                                                                                                                                                                                                                                                    SHA-256:59134B754C6ACA9449E2801E9E7ED55279C4F1ED58FE7A7A9F971C84E8A32A6C
                                                                                                                                                                                                                                                    SHA-512:F5318EBB91F059F0721D75D576B39C7033D566E39513BAD8E7E42CCC922124A5205010415001EE386495F645238E2FF981A8B859F0890DC3DA4363EB978FDBA7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.Y)v.7zv.7zv.7z..zt.7zf,6{t.7zf,4{u.7zf,3{~.7zf,2{{.7z>-6{t.7zv.6z..7z=.6{s.7z>-:{t.7z>-7{w.7z>-.zw.7z>-5{w.7zRichv.7z........PE..d......g.........." ...). ...>......@...............................................%.....`......................................... E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata..6 ...0..."...$..............@..@.data...p....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):55568
                                                                                                                                                                                                                                                    Entropy (8bit):6.3313243577146485
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:+kMm7HdG/l5fW3UguCE+eRIJWtd7SyJds:+wIQUFCEbRIJWtd6
                                                                                                                                                                                                                                                    MD5:A72527454DD6DA346DDB221FC729E3D4
                                                                                                                                                                                                                                                    SHA1:0276387E3E0492A0822DB4EABE23DB8C25EF6E6F
                                                                                                                                                                                                                                                    SHA-256:404353D7B867749FA2893033BD1EBF2E3F75322D4015725D697CFA5E80EC9D0F
                                                                                                                                                                                                                                                    SHA-512:FEFB543D20520F86B63E599A56E2166599DFA117EDB2BEB5E73FC8B43790543702C280A05CCFD9597C0B483F637038283DD48EF8C88B4EA6BAC411EC0043B10A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.{X/.(X/.(X/.(QW_(\/.(H..)Z/.(H..)[/.(H..)P/.(H..)T/.(...)Z/.(X/.(//.(.W.)]/.(.W.)Y/.(...)Y/.(...)Y/.(..3(Y/.(...)Y/.(RichX/.(........................PE..d.....g.........." ...).L...`......@................................................}....`.............................................X................................/......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata...8...`...:...P..............@..@.data...@...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33552
                                                                                                                                                                                                                                                    Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                                    MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                                    SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                                    SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                                    SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):83728
                                                                                                                                                                                                                                                    Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                                    MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                                    SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                                    SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                                    SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):128272
                                                                                                                                                                                                                                                    Entropy (8bit):6.294497957566744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:N+tZdKmXhyn/qO6ItCpz6j5yQyshiKftdIJvQJL:NGZVwnxHssj5lhiYR
                                                                                                                                                                                                                                                    MD5:D4E5BE27410897AC5771966E33B418C7
                                                                                                                                                                                                                                                    SHA1:5D18FF3CC196557ED40F2F46540B2BFE02901D98
                                                                                                                                                                                                                                                    SHA-256:3E625978D7C55F4B609086A872177C4207FB483C7715E2204937299531394F4C
                                                                                                                                                                                                                                                    SHA-512:4D40B4C6684D3549C35ED96BEDD6707CE32DFAA8071AEADFBC682CF4B7520CFF08472F441C50E0D391A196510F8F073F26AE8B2D1E9B1AF5CF487259CC6CCC09
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............................................................[.....`..........................................{..P...P{.........................../..............T...............................@...............H............................text...t........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):181520
                                                                                                                                                                                                                                                    Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                                    MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                                    SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                                    SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                                    SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25872
                                                                                                                                                                                                                                                    Entropy (8bit):6.591600232213824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:bROw4TUyiIWlIJ0wsaHQIYiSy1pCQxHoQSJIVE8E9VF0NyEIkz:4w4TUyfWlIJ0wT5YiSyvBk2E3kz
                                                                                                                                                                                                                                                    MD5:3ACF3138D5550CA6DE7E2580E076E0F7
                                                                                                                                                                                                                                                    SHA1:3E878A18DF2362AA6F0BDBFA058DCA115E70D0B8
                                                                                                                                                                                                                                                    SHA-256:F9D5008F0772AA0720BC056A6ECD5A2A3F24965E4B470B022D88627A436C1FFE
                                                                                                                                                                                                                                                    SHA-512:F05E90A0FEAA2994B425884AF32149FBBE2E11CB7499FC88CA92D8A74410EDCD62B2B2C0F1ECD1A46985133F7E89575F2C114BD01F619C22CE52F3CF2A7E37C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........p..#..#..#..\#..#..."..#..."..#..."..#..."..#..."..#..."..#..#...#..."..#..."..#..0#..#..."..#Rich..#........PE..d.....g.........." ...).....&......................................................".....`.........................................p9..L....9..x....`.......P.......6.../...p..@...`3..T........................... 2..@............0..8............................text...h........................... ..`.rdata.......0......................@..@.data...p....@.......&..............@....pdata.......P.......(..............@..@.rsrc........`.......*..............@..@.reloc..@....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):38160
                                                                                                                                                                                                                                                    Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                                    MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                                    SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                                    SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                                    SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1394456
                                                                                                                                                                                                                                                    Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                    MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                    SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                    SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                    SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):299427
                                                                                                                                                                                                                                                    Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                                    MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                                    SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                                    SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                                    SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5440
                                                                                                                                                                                                                                                    Entropy (8bit):5.074230645519915
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:DloQIUQIhQIKQILbQIRIaMPktjaVxsxA2TLLDmplH7dwnqTIvrUmA0JQTQCQx5KN:RcPuP1srTLLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                                                                    MD5:C891CD93024AF027647E6DE89D0FFCE2
                                                                                                                                                                                                                                                    SHA1:01D8D6F93F1B922A91C82D4711BCEFB885AD47B0
                                                                                                                                                                                                                                                    SHA-256:EB36E0E4251E8479EF36964440755EF22BEDD411BA87A93F726FA8E5BB0E64B0
                                                                                                                                                                                                                                                    SHA-512:3386FBB3DCF7383B2D427093624C531C50BE34E3E0AA0984547B953E04776D0D431D5267827F4194A9B0AD1AB897869115623E802A6A1C5D2AE1AD82C96CCE71
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.3.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15579
                                                                                                                                                                                                                                                    Entropy (8bit):5.5670696451446435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:1XeTB7oz5jF4EHRThXsI4WPm6LciTwqU+NX6in5hqw/t+B:1Xk7ohCE3sIPm6LciTwqU+96inhgB
                                                                                                                                                                                                                                                    MD5:6BA7EACDC603A21F205A9F4CF0FBF12E
                                                                                                                                                                                                                                                    SHA1:55CEB7C05E30C49B582E7B2C4CE03E2FE9351CC1
                                                                                                                                                                                                                                                    SHA-256:4AE8807DEAA2C41CB02FFB19601220AF425EA392D97375B85F18D1449F67F44F
                                                                                                                                                                                                                                                    SHA-512:E621D6059D456940A953E7FA12D90988F9E14D3CD41018EEFB1788514B580A589860306A3818AB8B2CDEF3FE3A341E8324B4F2F31EB64D249BBF46E8E9894C3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:cryptography-43.0.3.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.3.dist-info/METADATA,sha256=6zbg5CUehHnvNpZEQHVe8ivt1BG6h6k_cm-o5bsOZLA,5440..cryptography-43.0.3.dist-info/RECORD,,..cryptography-43.0.3.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-43.0.3.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.3.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.3.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.3.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=-FkHKD9mSuEfH37wsSKnQzJZmL5zUAUTpB5OeUQjPE0,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-313.pyc,,..cryptography/__pycache__/__ini
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):94
                                                                                                                                                                                                                                                    Entropy (8bit):5.016084900984752
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                                                                    MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                                                                    SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                                                                    SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                                                                    SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):197
                                                                                                                                                                                                                                                    Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                                    MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                                    SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                                    SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                                    SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11360
                                                                                                                                                                                                                                                    Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                                    MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                                    SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                                    SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                                    SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1532
                                                                                                                                                                                                                                                    Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                                    MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                                    SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                                    SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                                    SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7834624
                                                                                                                                                                                                                                                    Entropy (8bit):6.517862303223651
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:oFNZj7fIo9W67PapgzJTkrXyzNzpXAbuiqCgIns3mYEXEqMrIU6i7GtlqdVwASO/:QI9X/gIFYEXME+oFNr5VQCJheq4BsxH
                                                                                                                                                                                                                                                    MD5:BFD28B03A4C32A9BCB001451FD002F67
                                                                                                                                                                                                                                                    SHA1:DD528FD5F4775E16B2E743D3188B66F1174807B2
                                                                                                                                                                                                                                                    SHA-256:8EF0F404A8BFF12FD6621D8F4F209499613F565777FE1C2A680E8A18F312D5A7
                                                                                                                                                                                                                                                    SHA-512:6DC39638435F147B399826E34F78571D7ED2ED1232275E213A2B020224C0645E379F74A0CA5DE86930D3348981C8BB03BBBECFA601F8BA781417E7114662DDEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.b.6...6...6...?..$...&9..4...&9..2...&9..>...&9..'...}...8...Y<..5...6...2...~8..I...6.......~8..7...~8..7...Rich6...........PE..d......g.........." ...)..Y..$........W.......................................w...........`..........................................q.....l.q.............. s...............w......zi.T....................{i.(...Pyi.@.............Y..............................text...k.Y.......Y................. ..`.rdata...A....Y..B....Y.............@..@.data...@+....q.......q.............@....pdata....... s.......r.............@..@.reloc........w.......v.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5232408
                                                                                                                                                                                                                                                    Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                                    MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                                    SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                                    SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                                    SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):39696
                                                                                                                                                                                                                                                    Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                    MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                    SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                    SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                    SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):792856
                                                                                                                                                                                                                                                    Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                                    MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                                    SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                                    SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                                    SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):201488
                                                                                                                                                                                                                                                    Entropy (8bit):6.375994899027017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:cAPHiRwroqoLHMpCSNVysh9CV2i6P/1vTg:6wrExSU6PdvTg
                                                                                                                                                                                                                                                    MD5:CF2C3D127F11CB2C026E151956745564
                                                                                                                                                                                                                                                    SHA1:B1C8C432FC737D6F455D8F642A4F79AD95A97BD3
                                                                                                                                                                                                                                                    SHA-256:D3E81017B4A82AE1B85E8CD6B9B7EB04D8817E29E5BC9ECE549AC24C8BB2FF23
                                                                                                                                                                                                                                                    SHA-512:FE3A9C8122FFFF4AF7A51DF39D40DF18E9DB3BC4AED6B161A4BE40A586AC93C1901ACDF64CC5BFFF6975D22073558FC7A37399D016296432057B8150848F636E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P.P.P.(t..P...P...P...P...P....P..(.P.P..P....P....P......P....P.Rich.P.........................PE..d.....g.........." ...)..................................................... ............`............................................P... ............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70416
                                                                                                                                                                                                                                                    Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                                    MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                                    SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                                    SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                                    SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6083856
                                                                                                                                                                                                                                                    Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                                    MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                                    SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                                    SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                                    SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30992
                                                                                                                                                                                                                                                    Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                                    MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                                    SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                                    SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                                    SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11358
                                                                                                                                                                                                                                                    Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                                    MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                                    SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                                    SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                                    SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4648
                                                                                                                                                                                                                                                    Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                                                    MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                                                    SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                                                    SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                                                    SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2518
                                                                                                                                                                                                                                                    Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                                                    MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                                                    SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                                                    SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                                                    SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):91
                                                                                                                                                                                                                                                    Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                                                    MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                                                    SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                                                    SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                                                    SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                                                                    Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                                                    MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                                                    SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                                                    SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                                                    SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:importlib_metadata.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1335
                                                                                                                                                                                                                                                    Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                                                    MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                                                    SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                                                    SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                                                    SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1107
                                                                                                                                                                                                                                                    Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                                    MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                                    SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                                    SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                                    SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2153
                                                                                                                                                                                                                                                    Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                                    MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                                    SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                                    SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                                    SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4557
                                                                                                                                                                                                                                                    Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                                    MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                                    SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                                    SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                                    SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):81
                                                                                                                                                                                                                                                    Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                                    MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                                    SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                                    SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                                    SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                                                                                                    Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                                    MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                                    SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                                    SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                                    SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1540368
                                                                                                                                                                                                                                                    Entropy (8bit):6.577233901213655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:cmKZpHTv4iPI9FDgJNRs++l8GwLXSz4ih5Z5jWbsxuIl40OwumzuLxIhiE:0rJoDgJNRs+U8GwLXSMIZ5jWb0uIl48R
                                                                                                                                                                                                                                                    MD5:7E632F3263D5049B14F5EDC9E7B8D356
                                                                                                                                                                                                                                                    SHA1:92C5B5F96F1CBA82D73A8F013CBAF125CD0898B8
                                                                                                                                                                                                                                                    SHA-256:66771FBD64E2D3B8514DD0CD319A04CA86CE2926A70F7482DDEC64049E21BE38
                                                                                                                                                                                                                                                    SHA-512:CA1CC67D3EB63BCA3CE59EF34BECCE48042D7F93B807FFCD4155E4C4997DC8B39919AE52AB4E5897AE4DBCB47592C4086FAC690092CAA7AA8D3061FBA7FE04A2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).0...(.......................................................P....`..............................................#...........`...............R.../...p..X...0...T..............................@............@..X............................text...9........0.................. ..`.rdata..,....@.......4..............@..@.data...`M...0...D..................@....pdata...............\..............@..@.rsrc........`.......8..............@..@.reloc..X....p.......B..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):709904
                                                                                                                                                                                                                                                    Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                                    MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                                    SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                                    SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                                    SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):304
                                                                                                                                                                                                                                                    Entropy (8bit):5.843430678408942
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:FO1g2D1Qv3rocHDyzxbuQ03rocHDKJKG1NOpFw+5uQ+Cy8HfyUhEqXfL6vRpAy:CgC1Qv79EEQ079O1NOpFwUuQLHaU9Wvd
                                                                                                                                                                                                                                                    MD5:A0D8BD617C77BE977EC94D233E27D177
                                                                                                                                                                                                                                                    SHA1:0DCFBADC645566D07CB2160387FD9F338D7D0BBD
                                                                                                                                                                                                                                                    SHA-256:7CEB2DD28A3B8E9BB8305B00013111BA719EBB63AA9AEEBBFC76F7A0421777CA
                                                                                                                                                                                                                                                    SHA-512:E128DE195506C0461B2B365A75793E2412412B153BE07A54F69F2CE9244F5F358B365C37F7BD0ED2FAD0C5CC3D7FFFD5697641AFD2C87A0432E86733F05AEAA1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<--Creal STEALER BEST -->.....google.com.TRUE./.FALSE.2597573456.1P_JAR.2023-10-04-13...google.com.TRUE./.FALSE.2597573456.NID.511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4..
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                    Entropy (8bit):3.9783335811852645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:vgt2TO1ng2DIIbr:FO1g2D1v
                                                                                                                                                                                                                                                    MD5:155EA3C94A04CEAB8BD7480F9205257D
                                                                                                                                                                                                                                                    SHA1:B46BBBB64B3DF5322DD81613E7FA14426816B1C1
                                                                                                                                                                                                                                                    SHA-256:445E2BCECAA0D8D427B87E17E7E53581D172AF1B9674CF1A33DBE1014732108B
                                                                                                                                                                                                                                                    SHA-512:3D47449DA7C91FE279217A946D2F86E5D95D396F53B55607EC8ACA7E9AA545CFAF9CB97914B643A5D8A91944570F9237E18EECEC0F1526735BE6CEEE45ECBA05
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<--Creal STEALER BEST -->....
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                    Entropy (8bit):0.8439810553697228
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
                                                                                                                                                                                                                                                    MD5:9D46F142BBCF25D0D495FF1F3A7609D3
                                                                                                                                                                                                                                                    SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
                                                                                                                                                                                                                                                    SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
                                                                                                                                                                                                                                                    SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                    Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                    MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                    SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                    SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                    SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                    Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                    MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                    SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                    SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                    SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                    Entropy (8bit):0.8439810553697228
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
                                                                                                                                                                                                                                                    MD5:9D46F142BBCF25D0D495FF1F3A7609D3
                                                                                                                                                                                                                                                    SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
                                                                                                                                                                                                                                                    SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
                                                                                                                                                                                                                                                    SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16912015
                                                                                                                                                                                                                                                    Entropy (8bit):7.996822378035481
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:393216:29YiZM63hucsXMCHWUj/cuIbvR/PrK8Xms96YqZVo:29YiZt3hrsXMb8Ut/TKXlVo
                                                                                                                                                                                                                                                    MD5:017603B860F67F7F65F724E519465926
                                                                                                                                                                                                                                                    SHA1:51B1924EC73969FC16E00C0E80597C07711CF866
                                                                                                                                                                                                                                                    SHA-256:1BA7BEDAAA3A81350A78CF579E625E879D6D68CEF0F7AC8C55CC419798F380E1
                                                                                                                                                                                                                                                    SHA-512:A695347BEF5BDFDCD4ADEE43909B375828D89D48F78F88D443E4E19728FF82F2BFB5487EA80FBBBD9953394985BB0FDC935DA734EB32220FB386D701F9BC3945
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d...f%/g.........."....).....\.................@....................................r.....`.................................................\...x....p.......@..P"...........p..d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc........p......................@..@.reloc..d....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):7.996822378035481
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:Creal.exe
                                                                                                                                                                                                                                                    File size:16'912'015 bytes
                                                                                                                                                                                                                                                    MD5:017603b860f67f7f65f724e519465926
                                                                                                                                                                                                                                                    SHA1:51b1924ec73969fc16e00c0e80597c07711cf866
                                                                                                                                                                                                                                                    SHA256:1ba7bedaaa3a81350a78cf579e625e879d6d68cef0f7ac8c55cc419798f380e1
                                                                                                                                                                                                                                                    SHA512:a695347bef5bdfdcd4adee43909b375828d89d48f78f88d443e4e19728ff82f2bfb5487ea80fbbbd9953394985bb0fdc935da734eb32220fb386d701f9bc3945
                                                                                                                                                                                                                                                    SSDEEP:393216:29YiZM63hucsXMCHWUj/cuIbvR/PrK8Xms96YqZVo:29YiZt3hrsXMb8Ut/TKXlVo
                                                                                                                                                                                                                                                    TLSH:5D07331857E019DFD9F2A434EDD0D6DAE57AB4661BB2C74F86B893220EA71C04C3D623
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                                    Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                                                    Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x672F2566 [Sat Nov 9 09:03:34 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    call 00007FCA74C08C3Ch
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    jmp 00007FCA74C0885Fh
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    call 00007FCA74C09008h
                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                    je 00007FCA74C08A03h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                    jmp 00007FCA74C089E7h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    cmp ecx, eax
                                                                                                                                                                                                                                                    je 00007FCA74C089F6h
                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                                    jne 00007FCA74C089D0h
                                                                                                                                                                                                                                                    xor al, al
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    mov al, 01h
                                                                                                                                                                                                                                                    jmp 00007FCA74C089D9h
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 28h
                                                                                                                                                                                                                                                    test ecx, ecx
                                                                                                                                                                                                                                                    jne 00007FCA74C089E9h
                                                                                                                                                                                                                                                    mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                                    call 00007FCA74C08135h
                                                                                                                                                                                                                                                    call 00007FCA74C09420h
                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                    jne 00007FCA74C089E6h
                                                                                                                                                                                                                                                    xor al, al
                                                                                                                                                                                                                                                    jmp 00007FCA74C089F6h
                                                                                                                                                                                                                                                    call 00007FCA74C15F3Fh
                                                                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                                                                    jne 00007FCA74C089EBh
                                                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                                                    call 00007FCA74C09430h
                                                                                                                                                                                                                                                    jmp 00007FCA74C089CCh
                                                                                                                                                                                                                                                    mov al, 01h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    add esp, 28h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                    inc eax
                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    sub esp, 20h
                                                                                                                                                                                                                                                    cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                                    mov ebx, ecx
                                                                                                                                                                                                                                                    jne 00007FCA74C08A49h
                                                                                                                                                                                                                                                    cmp ecx, 01h
                                                                                                                                                                                                                                                    jnbe 00007FCA74C08A4Ch
                                                                                                                                                                                                                                                    call 00007FCA74C08F7Eh
                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                    je 00007FCA74C08A0Ah
                                                                                                                                                                                                                                                    test ebx, ebx
                                                                                                                                                                                                                                                    jne 00007FCA74C08A06h
                                                                                                                                                                                                                                                    dec eax
                                                                                                                                                                                                                                                    lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                                    call 00007FCA74C15D32h
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x2b0000x12a500x12c0098002c842762aa79923a185df4bfaa5dFalse0.5244661458333333data5.752640246650302IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                                                    RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                                                    RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                                                    RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                                                    RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                                                    RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                                                    RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                                                    RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                                                    RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                    COMCTL32.dll
                                                                                                                                                                                                                                                    KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                    ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                    GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2024-11-10T17:25:13.442135+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.549713TCP
                                                                                                                                                                                                                                                    2024-11-10T17:25:52.233923+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.549900TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.040965080 CET4970680192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.045871973 CET804970634.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.045936108 CET4970680192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.048742056 CET4970680192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.055908918 CET804970634.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.650902033 CET804970634.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.657798052 CET4970680192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.663069010 CET804970634.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.663189888 CET4970680192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.802824974 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.802856922 CET44349708104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.802932978 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.803488970 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.803503990 CET44349708104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.814146042 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.814179897 CET4434970945.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.814245939 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.814551115 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.814560890 CET4434970945.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.420521975 CET44349708104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.462091923 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.521219015 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.521225929 CET44349708104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.522521019 CET44349708104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.522587061 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.540735960 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.540868998 CET49708443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.549812078 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.549855947 CET44349710159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.549925089 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.583906889 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.583954096 CET44349710159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.644551039 CET4434970945.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.645025015 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.645049095 CET4434970945.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.646198034 CET4434970945.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.646255016 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.647480965 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.647619963 CET4434970945.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.647666931 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.647699118 CET49709443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.648739100 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.648771048 CET44349711104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.648833036 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.649072886 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.649082899 CET44349711104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.252476931 CET44349711104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.252909899 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.252933025 CET44349711104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.253943920 CET44349711104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.254021883 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.254868031 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.254980087 CET49711443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.255856991 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.255898952 CET44349712159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.255976915 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.256246090 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.256261110 CET44349712159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.668863058 CET44349710159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.669331074 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.669351101 CET44349710159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.670229912 CET44349710159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.670300007 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.671107054 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:04.671217918 CET49710443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.404012918 CET44349712159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.404443979 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.404464006 CET44349712159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.405592918 CET44349712159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.405656099 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.406549931 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:05.406666994 CET49712443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:19.180866957 CET4972780192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:19.379733086 CET804972734.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:19.379827023 CET4972780192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:19.380078077 CET4972780192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:19.388114929 CET804972734.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:20.006977081 CET804972734.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:20.012182951 CET4972780192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:20.017678976 CET804972734.160.111.145192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:20.017740965 CET4972780192.168.2.534.160.111.145
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.220046997 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.220088005 CET44349743104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.220165014 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.220819950 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.220834017 CET44349743104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.240679026 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.240714073 CET4434974445.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.240835905 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.241281033 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.241297007 CET4434974445.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.837829113 CET44349743104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.838469028 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.838489056 CET44349743104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.839525938 CET44349743104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.839591980 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.840946913 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.841079950 CET49743443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.842089891 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.842128038 CET44349750159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.842624903 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.842624903 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:22.842658043 CET44349750159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.081732988 CET4434974445.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.082159042 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.082190037 CET4434974445.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.083241940 CET4434974445.112.123.126192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.083317995 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.084320068 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.084460974 CET49744443192.168.2.545.112.123.126
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.085680962 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.085705996 CET44349751104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.086088896 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.086088896 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.086117983 CET44349751104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.691342115 CET44349751104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.692496061 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.692509890 CET44349751104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.693532944 CET44349751104.26.13.205192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.693613052 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.694540977 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.694674015 CET49751443192.168.2.5104.26.13.205
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.695851088 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.695883989 CET44349757159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.695986032 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.696331024 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.696341991 CET44349757159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.941987038 CET44349750159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.942424059 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.942436934 CET44349750159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.943938971 CET44349750159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.944009066 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.944928885 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:23.945087910 CET49750443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.798726082 CET44349757159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.799171925 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.799204111 CET44349757159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.800287962 CET44349757159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.800354004 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.801263094 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:24.801409960 CET49757443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.027899027 CET6008653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.035130024 CET53600861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.789519072 CET5972653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.796853065 CET53597261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.804380894 CET5321153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.811409950 CET53532111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.541624069 CET6350853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.549254894 CET53635081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.027899027 CET192.168.2.51.1.1.10xb4f2Standard query (0)ifconfig.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.789519072 CET192.168.2.51.1.1.10x3655Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.804380894 CET192.168.2.51.1.1.10x5e09Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.541624069 CET192.168.2.51.1.1.10xd068Standard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.035130024 CET1.1.1.1192.168.2.50xb4f2No error (0)ifconfig.me34.160.111.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.796853065 CET1.1.1.1192.168.2.50x3655No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.796853065 CET1.1.1.1192.168.2.50x3655No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.796853065 CET1.1.1.1192.168.2.50x3655No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:02.811409950 CET1.1.1.1192.168.2.50x5e09No error (0)api.gofile.io45.112.123.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:03.549254894 CET1.1.1.1192.168.2.50xd068No error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • ifconfig.me
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.54970634.160.111.145806504C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.048742056 CET75OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: ifconfig.me
                                                                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Nov 10, 2024 17:24:59.650902033 CET165INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    date: Sun, 10 Nov 2024 16:24:59 GMT
                                                                                                                                                                                                                                                    content-type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 14
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                    Data Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32
                                                                                                                                                                                                                                                    Data Ascii: 173.254.250.72


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.54972734.160.111.145801396C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:19.380078077 CET75OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: ifconfig.me
                                                                                                                                                                                                                                                    User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Nov 10, 2024 17:25:20.006977081 CET165INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    date: Sun, 10 Nov 2024 16:25:19 GMT
                                                                                                                                                                                                                                                    content-type: text/plain
                                                                                                                                                                                                                                                    Content-Length: 14
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                    Data Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 32
                                                                                                                                                                                                                                                    Data Ascii: 173.254.250.72


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:11:24:54
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Creal.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff77a800000
                                                                                                                                                                                                                                                    File size:16'912'015 bytes
                                                                                                                                                                                                                                                    MD5 hash:017603B860F67F7F65F724E519465926
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:11:24:56
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Creal.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff77a800000
                                                                                                                                                                                                                                                    File size:16'912'015 bytes
                                                                                                                                                                                                                                                    MD5 hash:017603B860F67F7F65F724E519465926
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000002.00000002.3274927958.000002710E510000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:11:24:57
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "curl ifconfig.me"
                                                                                                                                                                                                                                                    Imagebase:0x7ff765be0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:11:24:57
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:11:24:57
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:curl ifconfig.me
                                                                                                                                                                                                                                                    Imagebase:0x7ff6a3070000
                                                                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:11:25:13
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff6a11c0000
                                                                                                                                                                                                                                                    File size:16'912'015 bytes
                                                                                                                                                                                                                                                    MD5 hash:017603B860F67F7F65F724E519465926
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:11:25:16
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Creal.exe"
                                                                                                                                                                                                                                                    Imagebase:0x7ff6a11c0000
                                                                                                                                                                                                                                                    File size:16'912'015 bytes
                                                                                                                                                                                                                                                    MD5 hash:017603B860F67F7F65F724E519465926
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000008.00000003.2241184493.0000019819C94000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000008.00000003.2240741453.0000019819C93000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000008.00000002.3274781930.000001981A390000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:11:25:17
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "curl ifconfig.me"
                                                                                                                                                                                                                                                    Imagebase:0x7ff765be0000
                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:11:25:17
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:11:25:17
                                                                                                                                                                                                                                                    Start date:10/11/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:curl ifconfig.me
                                                                                                                                                                                                                                                    Imagebase:0x7ff6a3070000
                                                                                                                                                                                                                                                    File size:530'944 bytes
                                                                                                                                                                                                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:9.6%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:17.1%
                                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                                      Total number of Limit Nodes:34
                                                                                                                                                                                                                                                      execution_graph 16710 7ff77a815628 16711 7ff77a81565f 16710->16711 16712 7ff77a815642 16710->16712 16711->16712 16714 7ff77a815672 CreateFileW 16711->16714 16761 7ff77a814ee8 16712->16761 16715 7ff77a8156dc 16714->16715 16716 7ff77a8156a6 16714->16716 16764 7ff77a815c04 16715->16764 16735 7ff77a81577c GetFileType 16716->16735 16720 7ff77a814f08 _get_daylight 11 API calls 16723 7ff77a81564f 16720->16723 16728 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16723->16728 16724 7ff77a8156bb CloseHandle 16729 7ff77a81565a 16724->16729 16725 7ff77a8156d1 CloseHandle 16725->16729 16726 7ff77a815710 16785 7ff77a8159c4 16726->16785 16727 7ff77a8156e5 16730 7ff77a814e7c _fread_nolock 11 API calls 16727->16730 16728->16729 16734 7ff77a8156ef 16730->16734 16734->16729 16736 7ff77a815887 16735->16736 16737 7ff77a8157ca 16735->16737 16739 7ff77a81588f 16736->16739 16740 7ff77a8158b1 16736->16740 16738 7ff77a8157f6 GetFileInformationByHandle 16737->16738 16743 7ff77a815b00 21 API calls 16737->16743 16744 7ff77a81581f 16738->16744 16745 7ff77a8158a2 GetLastError 16738->16745 16739->16745 16746 7ff77a815893 16739->16746 16741 7ff77a815872 16740->16741 16742 7ff77a8158d4 PeekNamedPipe 16740->16742 16752 7ff77a80c550 _log10_special 8 API calls 16741->16752 16742->16741 16750 7ff77a8157e4 16743->16750 16747 7ff77a8159c4 51 API calls 16744->16747 16749 7ff77a814e7c _fread_nolock 11 API calls 16745->16749 16748 7ff77a814f08 _get_daylight 11 API calls 16746->16748 16751 7ff77a81582a 16747->16751 16748->16741 16749->16741 16750->16738 16750->16741 16802 7ff77a815924 16751->16802 16754 7ff77a8156b4 16752->16754 16754->16724 16754->16725 16756 7ff77a815924 10 API calls 16757 7ff77a815849 16756->16757 16758 7ff77a815924 10 API calls 16757->16758 16759 7ff77a81585a 16758->16759 16759->16741 16760 7ff77a814f08 _get_daylight 11 API calls 16759->16760 16760->16741 16762 7ff77a81b2c8 _get_daylight 11 API calls 16761->16762 16763 7ff77a814ef1 16762->16763 16763->16720 16765 7ff77a815c3a 16764->16765 16766 7ff77a814f08 _get_daylight 11 API calls 16765->16766 16784 7ff77a815cd2 __vcrt_freefls 16765->16784 16768 7ff77a815c4c 16766->16768 16767 7ff77a80c550 _log10_special 8 API calls 16769 7ff77a8156e1 16767->16769 16770 7ff77a814f08 _get_daylight 11 API calls 16768->16770 16769->16726 16769->16727 16771 7ff77a815c54 16770->16771 16809 7ff77a817e08 16771->16809 16773 7ff77a815c69 16774 7ff77a815c7b 16773->16774 16775 7ff77a815c71 16773->16775 16777 7ff77a814f08 _get_daylight 11 API calls 16774->16777 16776 7ff77a814f08 _get_daylight 11 API calls 16775->16776 16781 7ff77a815c76 16776->16781 16778 7ff77a815c80 16777->16778 16779 7ff77a814f08 _get_daylight 11 API calls 16778->16779 16778->16784 16780 7ff77a815c8a 16779->16780 16783 7ff77a817e08 45 API calls 16780->16783 16782 7ff77a815cc4 GetDriveTypeW 16781->16782 16781->16784 16782->16784 16783->16781 16784->16767 16786 7ff77a8159ec 16785->16786 16794 7ff77a81571d 16786->16794 16903 7ff77a81f724 16786->16903 16788 7ff77a815a80 16789 7ff77a81f724 51 API calls 16788->16789 16788->16794 16790 7ff77a815a93 16789->16790 16791 7ff77a81f724 51 API calls 16790->16791 16790->16794 16792 7ff77a815aa6 16791->16792 16793 7ff77a81f724 51 API calls 16792->16793 16792->16794 16793->16794 16795 7ff77a815b00 16794->16795 16796 7ff77a815b1a 16795->16796 16797 7ff77a815b51 16796->16797 16798 7ff77a815b2a 16796->16798 16799 7ff77a81f5b8 21 API calls 16797->16799 16800 7ff77a814e7c _fread_nolock 11 API calls 16798->16800 16801 7ff77a815b3a 16798->16801 16799->16801 16800->16801 16801->16734 16803 7ff77a81594d FileTimeToSystemTime 16802->16803 16804 7ff77a815940 16802->16804 16805 7ff77a815961 SystemTimeToTzSpecificLocalTime 16803->16805 16807 7ff77a815948 16803->16807 16804->16803 16804->16807 16805->16807 16806 7ff77a80c550 _log10_special 8 API calls 16808 7ff77a815839 16806->16808 16807->16806 16808->16756 16810 7ff77a817e92 16809->16810 16811 7ff77a817e24 16809->16811 16846 7ff77a8207c0 16810->16846 16811->16810 16813 7ff77a817e29 16811->16813 16814 7ff77a817e5e 16813->16814 16815 7ff77a817e41 16813->16815 16829 7ff77a817c4c GetFullPathNameW 16814->16829 16821 7ff77a817bd8 GetFullPathNameW 16815->16821 16820 7ff77a817e56 __vcrt_freefls 16820->16773 16822 7ff77a817bfe GetLastError 16821->16822 16823 7ff77a817c14 16821->16823 16825 7ff77a814e7c _fread_nolock 11 API calls 16822->16825 16824 7ff77a817c10 16823->16824 16827 7ff77a814f08 _get_daylight 11 API calls 16823->16827 16824->16820 16826 7ff77a817c0b 16825->16826 16828 7ff77a814f08 _get_daylight 11 API calls 16826->16828 16827->16824 16828->16824 16830 7ff77a817c7f GetLastError 16829->16830 16835 7ff77a817c95 __vcrt_freefls 16829->16835 16831 7ff77a814e7c _fread_nolock 11 API calls 16830->16831 16832 7ff77a817c8c 16831->16832 16833 7ff77a814f08 _get_daylight 11 API calls 16832->16833 16834 7ff77a817c91 16833->16834 16837 7ff77a817d24 16834->16837 16835->16834 16836 7ff77a817cef GetFullPathNameW 16835->16836 16836->16830 16836->16834 16838 7ff77a817d98 memcpy_s 16837->16838 16842 7ff77a817d4d memcpy_s 16837->16842 16838->16820 16839 7ff77a817d81 16840 7ff77a814f08 _get_daylight 11 API calls 16839->16840 16841 7ff77a817d86 16840->16841 16844 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16841->16844 16842->16838 16842->16839 16843 7ff77a817dba 16842->16843 16843->16838 16845 7ff77a814f08 _get_daylight 11 API calls 16843->16845 16844->16838 16845->16841 16849 7ff77a8205d0 16846->16849 16850 7ff77a8205fb 16849->16850 16851 7ff77a820612 16849->16851 16852 7ff77a814f08 _get_daylight 11 API calls 16850->16852 16853 7ff77a820637 16851->16853 16854 7ff77a820616 16851->16854 16857 7ff77a820600 16852->16857 16887 7ff77a81f5b8 16853->16887 16875 7ff77a82073c 16854->16875 16861 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16857->16861 16859 7ff77a82063c 16864 7ff77a8206e1 16859->16864 16870 7ff77a820663 16859->16870 16860 7ff77a82061f 16862 7ff77a814ee8 _fread_nolock 11 API calls 16860->16862 16874 7ff77a82060b __vcrt_freefls 16861->16874 16863 7ff77a820624 16862->16863 16867 7ff77a814f08 _get_daylight 11 API calls 16863->16867 16864->16850 16865 7ff77a8206e9 16864->16865 16868 7ff77a817bd8 13 API calls 16865->16868 16866 7ff77a80c550 _log10_special 8 API calls 16869 7ff77a820731 16866->16869 16867->16857 16868->16874 16869->16820 16871 7ff77a817c4c 14 API calls 16870->16871 16872 7ff77a8206a7 16871->16872 16873 7ff77a817d24 37 API calls 16872->16873 16872->16874 16873->16874 16874->16866 16876 7ff77a820786 16875->16876 16877 7ff77a820756 16875->16877 16879 7ff77a820771 16876->16879 16880 7ff77a820791 GetDriveTypeW 16876->16880 16878 7ff77a814ee8 _fread_nolock 11 API calls 16877->16878 16881 7ff77a82075b 16878->16881 16883 7ff77a80c550 _log10_special 8 API calls 16879->16883 16880->16879 16882 7ff77a814f08 _get_daylight 11 API calls 16881->16882 16884 7ff77a820766 16882->16884 16885 7ff77a82061b 16883->16885 16886 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16884->16886 16885->16859 16885->16860 16886->16879 16901 7ff77a82a4d0 16887->16901 16890 7ff77a81f62c 16892 7ff77a81eb98 _get_daylight 11 API calls 16890->16892 16891 7ff77a81f605 16893 7ff77a80c550 _log10_special 8 API calls 16891->16893 16894 7ff77a81f63b 16892->16894 16895 7ff77a81f699 16893->16895 16896 7ff77a81f654 16894->16896 16897 7ff77a81f645 GetCurrentDirectoryW 16894->16897 16895->16859 16899 7ff77a814f08 _get_daylight 11 API calls 16896->16899 16897->16896 16898 7ff77a81f659 16897->16898 16900 7ff77a81a948 __free_lconv_num 11 API calls 16898->16900 16899->16898 16900->16891 16902 7ff77a81f5ee GetCurrentDirectoryW 16901->16902 16902->16890 16902->16891 16904 7ff77a81f755 16903->16904 16905 7ff77a81f731 16903->16905 16907 7ff77a81f78f 16904->16907 16910 7ff77a81f7ae 16904->16910 16905->16904 16906 7ff77a81f736 16905->16906 16908 7ff77a814f08 _get_daylight 11 API calls 16906->16908 16909 7ff77a814f08 _get_daylight 11 API calls 16907->16909 16911 7ff77a81f73b 16908->16911 16912 7ff77a81f794 16909->16912 16913 7ff77a814f4c 45 API calls 16910->16913 16914 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16911->16914 16915 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16912->16915 16918 7ff77a81f7bb 16913->16918 16916 7ff77a81f746 16914->16916 16917 7ff77a81f79f 16915->16917 16916->16788 16917->16788 16918->16917 16919 7ff77a8204dc 51 API calls 16918->16919 16919->16918 19942 7ff77a8216b0 19953 7ff77a8273e4 19942->19953 19954 7ff77a8273f1 19953->19954 19955 7ff77a81a948 __free_lconv_num 11 API calls 19954->19955 19956 7ff77a82740d 19954->19956 19955->19954 19957 7ff77a81a948 __free_lconv_num 11 API calls 19956->19957 19958 7ff77a8216b9 19956->19958 19957->19956 19959 7ff77a8202d8 EnterCriticalSection 19958->19959 19667 7ff77a81c520 19678 7ff77a8202d8 EnterCriticalSection 19667->19678 15899 7ff77a8208c8 15900 7ff77a8208ec 15899->15900 15904 7ff77a8208fc 15899->15904 16050 7ff77a814f08 15900->16050 15902 7ff77a8208f1 15903 7ff77a820bdc 15906 7ff77a814f08 _get_daylight 11 API calls 15903->15906 15904->15903 15905 7ff77a82091e 15904->15905 15907 7ff77a82093f 15905->15907 16053 7ff77a820f84 15905->16053 15908 7ff77a820be1 15906->15908 15911 7ff77a8209b1 15907->15911 15912 7ff77a820965 15907->15912 15926 7ff77a8209a5 15907->15926 15910 7ff77a81a948 __free_lconv_num 11 API calls 15908->15910 15910->15902 15914 7ff77a81eb98 _get_daylight 11 API calls 15911->15914 15929 7ff77a820974 15911->15929 16068 7ff77a8196c0 15912->16068 15916 7ff77a8209c7 15914->15916 15920 7ff77a81a948 __free_lconv_num 11 API calls 15916->15920 15918 7ff77a820a5e 15923 7ff77a820acd 15918->15923 15924 7ff77a820a7b 15918->15924 15927 7ff77a8209d5 15920->15927 15921 7ff77a82098d 15921->15926 15931 7ff77a820f84 45 API calls 15921->15931 15922 7ff77a82096f 15928 7ff77a814f08 _get_daylight 11 API calls 15922->15928 15923->15929 15932 7ff77a8233dc 40 API calls 15923->15932 15925 7ff77a81a948 __free_lconv_num 11 API calls 15924->15925 15930 7ff77a820a84 15925->15930 15926->15918 15926->15929 16080 7ff77a82712c 15926->16080 15927->15926 15927->15929 15934 7ff77a81eb98 _get_daylight 11 API calls 15927->15934 15928->15929 16074 7ff77a81a948 15929->16074 15939 7ff77a820a89 15930->15939 16116 7ff77a8233dc 15930->16116 15931->15926 15933 7ff77a820b0a 15932->15933 15935 7ff77a81a948 __free_lconv_num 11 API calls 15933->15935 15937 7ff77a8209f7 15934->15937 15938 7ff77a820b14 15935->15938 15942 7ff77a81a948 __free_lconv_num 11 API calls 15937->15942 15938->15929 15938->15939 15940 7ff77a820bd0 15939->15940 16030 7ff77a81eb98 15939->16030 15943 7ff77a81a948 __free_lconv_num 11 API calls 15940->15943 15941 7ff77a820ab5 15944 7ff77a81a948 __free_lconv_num 11 API calls 15941->15944 15942->15926 15943->15902 15944->15939 15947 7ff77a820b69 16037 7ff77a81a4a4 15947->16037 15948 7ff77a820b60 15950 7ff77a81a948 __free_lconv_num 11 API calls 15948->15950 15952 7ff77a820b67 15950->15952 15957 7ff77a81a948 __free_lconv_num 11 API calls 15952->15957 15953 7ff77a820c0b 16046 7ff77a81a900 IsProcessorFeaturePresent 15953->16046 15954 7ff77a820b80 16125 7ff77a827244 15954->16125 15957->15902 15960 7ff77a820bc8 15965 7ff77a81a948 __free_lconv_num 11 API calls 15960->15965 15961 7ff77a820ba7 15963 7ff77a814f08 _get_daylight 11 API calls 15961->15963 15966 7ff77a820bac 15963->15966 15965->15940 15969 7ff77a81a948 __free_lconv_num 11 API calls 15966->15969 15969->15952 16035 7ff77a81eba9 _get_daylight 16030->16035 16031 7ff77a81ebfa 16033 7ff77a814f08 _get_daylight 10 API calls 16031->16033 16032 7ff77a81ebde HeapAlloc 16034 7ff77a81ebf8 16032->16034 16032->16035 16033->16034 16034->15947 16034->15948 16035->16031 16035->16032 16144 7ff77a823590 16035->16144 16038 7ff77a81a4bb 16037->16038 16039 7ff77a81a4b1 16037->16039 16040 7ff77a814f08 _get_daylight 11 API calls 16038->16040 16039->16038 16044 7ff77a81a4d6 16039->16044 16041 7ff77a81a4c2 16040->16041 16153 7ff77a81a8e0 16041->16153 16043 7ff77a81a4ce 16043->15953 16043->15954 16044->16043 16045 7ff77a814f08 _get_daylight 11 API calls 16044->16045 16045->16041 16047 7ff77a81a913 16046->16047 16215 7ff77a81a614 16047->16215 16237 7ff77a81b2c8 GetLastError 16050->16237 16052 7ff77a814f11 16052->15902 16054 7ff77a820fb9 16053->16054 16055 7ff77a820fa1 16053->16055 16056 7ff77a81eb98 _get_daylight 11 API calls 16054->16056 16055->15907 16061 7ff77a820fdd 16056->16061 16058 7ff77a82103e 16060 7ff77a81a948 __free_lconv_num 11 API calls 16058->16060 16060->16055 16061->16058 16062 7ff77a81eb98 _get_daylight 11 API calls 16061->16062 16063 7ff77a81a948 __free_lconv_num 11 API calls 16061->16063 16064 7ff77a81a4a4 __std_exception_copy 37 API calls 16061->16064 16065 7ff77a82104d 16061->16065 16067 7ff77a821062 16061->16067 16062->16061 16063->16061 16064->16061 16066 7ff77a81a900 _isindst 17 API calls 16065->16066 16066->16067 16254 7ff77a81a504 16067->16254 16069 7ff77a8196d0 16068->16069 16070 7ff77a8196d9 16068->16070 16069->16070 16320 7ff77a819198 16069->16320 16070->15921 16070->15922 16075 7ff77a81a94d RtlFreeHeap 16074->16075 16076 7ff77a81a97c 16074->16076 16075->16076 16077 7ff77a81a968 GetLastError 16075->16077 16076->15902 16078 7ff77a81a975 __free_lconv_num 16077->16078 16079 7ff77a814f08 _get_daylight 9 API calls 16078->16079 16079->16076 16081 7ff77a827139 16080->16081 16082 7ff77a826254 16080->16082 16084 7ff77a814f4c 45 API calls 16081->16084 16083 7ff77a826261 16082->16083 16090 7ff77a826297 16082->16090 16087 7ff77a814f08 _get_daylight 11 API calls 16083->16087 16102 7ff77a826208 16083->16102 16086 7ff77a82716d 16084->16086 16085 7ff77a8262c1 16088 7ff77a814f08 _get_daylight 11 API calls 16085->16088 16089 7ff77a827172 16086->16089 16093 7ff77a827183 16086->16093 16097 7ff77a82719a 16086->16097 16091 7ff77a82626b 16087->16091 16092 7ff77a8262c6 16088->16092 16089->15926 16090->16085 16094 7ff77a8262e6 16090->16094 16095 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16091->16095 16096 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16092->16096 16098 7ff77a814f08 _get_daylight 11 API calls 16093->16098 16104 7ff77a814f4c 45 API calls 16094->16104 16109 7ff77a8262d1 16094->16109 16099 7ff77a826276 16095->16099 16096->16109 16100 7ff77a8271a4 16097->16100 16101 7ff77a8271b6 16097->16101 16103 7ff77a827188 16098->16103 16099->15926 16105 7ff77a814f08 _get_daylight 11 API calls 16100->16105 16106 7ff77a8271c7 16101->16106 16107 7ff77a8271de 16101->16107 16102->15926 16108 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16103->16108 16104->16109 16110 7ff77a8271a9 16105->16110 16612 7ff77a8262a4 16106->16612 16621 7ff77a828f4c 16107->16621 16108->16089 16109->15926 16113 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16110->16113 16113->16089 16115 7ff77a814f08 _get_daylight 11 API calls 16115->16089 16117 7ff77a82341b 16116->16117 16118 7ff77a8233fe 16116->16118 16120 7ff77a823425 16117->16120 16661 7ff77a827c38 16117->16661 16118->16117 16119 7ff77a82340c 16118->16119 16121 7ff77a814f08 _get_daylight 11 API calls 16119->16121 16668 7ff77a827c74 16120->16668 16124 7ff77a823411 memcpy_s 16121->16124 16124->15941 16126 7ff77a814f4c 45 API calls 16125->16126 16127 7ff77a8272aa 16126->16127 16128 7ff77a8272b8 16127->16128 16680 7ff77a81ef24 16127->16680 16683 7ff77a8154ac 16128->16683 16132 7ff77a8273a4 16135 7ff77a8273b5 16132->16135 16137 7ff77a81a948 __free_lconv_num 11 API calls 16132->16137 16133 7ff77a814f4c 45 API calls 16134 7ff77a827327 16133->16134 16136 7ff77a827330 16134->16136 16139 7ff77a81ef24 5 API calls 16134->16139 16138 7ff77a820ba3 16135->16138 16140 7ff77a81a948 __free_lconv_num 11 API calls 16135->16140 16141 7ff77a8154ac 14 API calls 16136->16141 16137->16135 16138->15960 16138->15961 16139->16136 16140->16138 16142 7ff77a82738b 16141->16142 16142->16132 16143 7ff77a827393 SetEnvironmentVariableW 16142->16143 16143->16132 16147 7ff77a8235d0 16144->16147 16152 7ff77a8202d8 EnterCriticalSection 16147->16152 16156 7ff77a81a778 16153->16156 16155 7ff77a81a8f9 16155->16043 16157 7ff77a81a7a3 16156->16157 16160 7ff77a81a814 16157->16160 16159 7ff77a81a7ca 16159->16155 16170 7ff77a81a55c 16160->16170 16164 7ff77a81a84f 16164->16159 16166 7ff77a81a900 _isindst 17 API calls 16167 7ff77a81a8df 16166->16167 16168 7ff77a81a778 _invalid_parameter_noinfo 37 API calls 16167->16168 16169 7ff77a81a8f9 16168->16169 16169->16159 16171 7ff77a81a578 GetLastError 16170->16171 16172 7ff77a81a5b3 16170->16172 16173 7ff77a81a588 16171->16173 16172->16164 16176 7ff77a81a5c8 16172->16176 16179 7ff77a81b390 16173->16179 16177 7ff77a81a5fc 16176->16177 16178 7ff77a81a5e4 GetLastError SetLastError 16176->16178 16177->16164 16177->16166 16178->16177 16180 7ff77a81b3ca FlsSetValue 16179->16180 16181 7ff77a81b3af FlsGetValue 16179->16181 16182 7ff77a81b3d7 16180->16182 16193 7ff77a81a5a3 SetLastError 16180->16193 16183 7ff77a81b3c4 16181->16183 16181->16193 16184 7ff77a81eb98 _get_daylight 11 API calls 16182->16184 16183->16180 16185 7ff77a81b3e6 16184->16185 16186 7ff77a81b404 FlsSetValue 16185->16186 16187 7ff77a81b3f4 FlsSetValue 16185->16187 16189 7ff77a81b410 FlsSetValue 16186->16189 16190 7ff77a81b422 16186->16190 16188 7ff77a81b3fd 16187->16188 16191 7ff77a81a948 __free_lconv_num 11 API calls 16188->16191 16189->16188 16196 7ff77a81aef4 16190->16196 16191->16193 16193->16172 16201 7ff77a81adcc 16196->16201 16213 7ff77a8202d8 EnterCriticalSection 16201->16213 16216 7ff77a81a64e __CxxCallCatchBlock memcpy_s 16215->16216 16217 7ff77a81a676 RtlCaptureContext RtlLookupFunctionEntry 16216->16217 16218 7ff77a81a6b0 RtlVirtualUnwind 16217->16218 16219 7ff77a81a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16217->16219 16218->16219 16220 7ff77a81a738 __CxxCallCatchBlock 16219->16220 16223 7ff77a80c550 16220->16223 16224 7ff77a80c559 16223->16224 16225 7ff77a80c8e0 IsProcessorFeaturePresent 16224->16225 16226 7ff77a80c564 GetCurrentProcess TerminateProcess 16224->16226 16227 7ff77a80c8f8 16225->16227 16232 7ff77a80cad8 RtlCaptureContext 16227->16232 16233 7ff77a80caf2 RtlLookupFunctionEntry 16232->16233 16234 7ff77a80cb08 RtlVirtualUnwind 16233->16234 16235 7ff77a80c90b 16233->16235 16234->16233 16234->16235 16236 7ff77a80c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16235->16236 16238 7ff77a81b309 FlsSetValue 16237->16238 16239 7ff77a81b2ec 16237->16239 16240 7ff77a81b31b 16238->16240 16243 7ff77a81b2f9 16238->16243 16239->16238 16239->16243 16242 7ff77a81eb98 _get_daylight 5 API calls 16240->16242 16241 7ff77a81b375 SetLastError 16241->16052 16244 7ff77a81b32a 16242->16244 16243->16241 16245 7ff77a81b348 FlsSetValue 16244->16245 16246 7ff77a81b338 FlsSetValue 16244->16246 16248 7ff77a81b354 FlsSetValue 16245->16248 16249 7ff77a81b366 16245->16249 16247 7ff77a81b341 16246->16247 16251 7ff77a81a948 __free_lconv_num 5 API calls 16247->16251 16248->16247 16250 7ff77a81aef4 _get_daylight 5 API calls 16249->16250 16252 7ff77a81b36e 16250->16252 16251->16243 16253 7ff77a81a948 __free_lconv_num 5 API calls 16252->16253 16253->16241 16263 7ff77a823650 16254->16263 16289 7ff77a823608 16263->16289 16294 7ff77a8202d8 EnterCriticalSection 16289->16294 16321 7ff77a8191ad 16320->16321 16322 7ff77a8191b1 16320->16322 16321->16070 16335 7ff77a8194ec 16321->16335 16343 7ff77a8225f0 16322->16343 16327 7ff77a8191cf 16369 7ff77a81927c 16327->16369 16328 7ff77a8191c3 16330 7ff77a81a948 __free_lconv_num 11 API calls 16328->16330 16330->16321 16332 7ff77a81a948 __free_lconv_num 11 API calls 16333 7ff77a8191f6 16332->16333 16334 7ff77a81a948 __free_lconv_num 11 API calls 16333->16334 16334->16321 16340 7ff77a81952e 16335->16340 16341 7ff77a819515 16335->16341 16336 7ff77a8207e8 WideCharToMultiByte 16336->16340 16337 7ff77a81eb98 _get_daylight 11 API calls 16337->16340 16338 7ff77a8195be 16339 7ff77a81a948 __free_lconv_num 11 API calls 16338->16339 16339->16341 16340->16336 16340->16337 16340->16338 16340->16341 16342 7ff77a81a948 __free_lconv_num 11 API calls 16340->16342 16341->16070 16342->16340 16344 7ff77a8191b6 16343->16344 16345 7ff77a8225fd 16343->16345 16349 7ff77a82292c GetEnvironmentStringsW 16344->16349 16388 7ff77a81b224 16345->16388 16350 7ff77a82295c 16349->16350 16351 7ff77a8191bb 16349->16351 16352 7ff77a8207e8 WideCharToMultiByte 16350->16352 16351->16327 16351->16328 16353 7ff77a8229ad 16352->16353 16354 7ff77a8229b4 FreeEnvironmentStringsW 16353->16354 16355 7ff77a81d5fc _fread_nolock 12 API calls 16353->16355 16354->16351 16356 7ff77a8229c7 16355->16356 16357 7ff77a8229d8 16356->16357 16358 7ff77a8229cf 16356->16358 16360 7ff77a8207e8 WideCharToMultiByte 16357->16360 16359 7ff77a81a948 __free_lconv_num 11 API calls 16358->16359 16361 7ff77a8229d6 16359->16361 16362 7ff77a8229fb 16360->16362 16361->16354 16363 7ff77a822a09 16362->16363 16364 7ff77a8229ff 16362->16364 16366 7ff77a81a948 __free_lconv_num 11 API calls 16363->16366 16365 7ff77a81a948 __free_lconv_num 11 API calls 16364->16365 16367 7ff77a822a07 FreeEnvironmentStringsW 16365->16367 16366->16367 16367->16351 16370 7ff77a8192a1 16369->16370 16371 7ff77a81eb98 _get_daylight 11 API calls 16370->16371 16383 7ff77a8192d7 16371->16383 16372 7ff77a8192df 16373 7ff77a81a948 __free_lconv_num 11 API calls 16372->16373 16374 7ff77a8191d7 16373->16374 16374->16332 16375 7ff77a819352 16376 7ff77a81a948 __free_lconv_num 11 API calls 16375->16376 16376->16374 16377 7ff77a81eb98 _get_daylight 11 API calls 16377->16383 16378 7ff77a819341 16606 7ff77a8194a8 16378->16606 16379 7ff77a81a4a4 __std_exception_copy 37 API calls 16379->16383 16382 7ff77a819377 16385 7ff77a81a900 _isindst 17 API calls 16382->16385 16383->16372 16383->16375 16383->16377 16383->16378 16383->16379 16383->16382 16386 7ff77a81a948 __free_lconv_num 11 API calls 16383->16386 16384 7ff77a81a948 __free_lconv_num 11 API calls 16384->16372 16387 7ff77a81938a 16385->16387 16386->16383 16389 7ff77a81b250 FlsSetValue 16388->16389 16390 7ff77a81b235 FlsGetValue 16388->16390 16392 7ff77a81b242 16389->16392 16393 7ff77a81b25d 16389->16393 16391 7ff77a81b24a 16390->16391 16390->16392 16391->16389 16394 7ff77a81b248 16392->16394 16395 7ff77a81a504 __CxxCallCatchBlock 45 API calls 16392->16395 16396 7ff77a81eb98 _get_daylight 11 API calls 16393->16396 16408 7ff77a8222c4 16394->16408 16397 7ff77a81b2c5 16395->16397 16398 7ff77a81b26c 16396->16398 16399 7ff77a81b28a FlsSetValue 16398->16399 16400 7ff77a81b27a FlsSetValue 16398->16400 16402 7ff77a81b2a8 16399->16402 16403 7ff77a81b296 FlsSetValue 16399->16403 16401 7ff77a81b283 16400->16401 16405 7ff77a81a948 __free_lconv_num 11 API calls 16401->16405 16404 7ff77a81aef4 _get_daylight 11 API calls 16402->16404 16403->16401 16406 7ff77a81b2b0 16404->16406 16405->16392 16407 7ff77a81a948 __free_lconv_num 11 API calls 16406->16407 16407->16394 16431 7ff77a822534 16408->16431 16410 7ff77a8222f9 16446 7ff77a821fc4 16410->16446 16413 7ff77a822316 16413->16344 16416 7ff77a82232f 16417 7ff77a81a948 __free_lconv_num 11 API calls 16416->16417 16417->16413 16418 7ff77a82233e 16418->16418 16460 7ff77a82266c 16418->16460 16421 7ff77a82243a 16422 7ff77a814f08 _get_daylight 11 API calls 16421->16422 16423 7ff77a82243f 16422->16423 16425 7ff77a81a948 __free_lconv_num 11 API calls 16423->16425 16424 7ff77a822495 16430 7ff77a8224fc 16424->16430 16471 7ff77a821df4 16424->16471 16425->16413 16426 7ff77a822454 16426->16424 16428 7ff77a81a948 __free_lconv_num 11 API calls 16426->16428 16427 7ff77a81a948 __free_lconv_num 11 API calls 16427->16413 16428->16424 16430->16427 16432 7ff77a822557 16431->16432 16433 7ff77a822561 16432->16433 16486 7ff77a8202d8 EnterCriticalSection 16432->16486 16436 7ff77a8225d3 16433->16436 16439 7ff77a81a504 __CxxCallCatchBlock 45 API calls 16433->16439 16436->16410 16440 7ff77a8225eb 16439->16440 16442 7ff77a822642 16440->16442 16443 7ff77a81b224 50 API calls 16440->16443 16442->16410 16444 7ff77a82262c 16443->16444 16445 7ff77a8222c4 65 API calls 16444->16445 16445->16442 16487 7ff77a814f4c 16446->16487 16449 7ff77a821fe4 GetOEMCP 16451 7ff77a82200b 16449->16451 16450 7ff77a821ff6 16450->16451 16452 7ff77a821ffb GetACP 16450->16452 16451->16413 16453 7ff77a81d5fc 16451->16453 16452->16451 16454 7ff77a81d647 16453->16454 16458 7ff77a81d60b _get_daylight 16453->16458 16455 7ff77a814f08 _get_daylight 11 API calls 16454->16455 16457 7ff77a81d645 16455->16457 16456 7ff77a81d62e HeapAlloc 16456->16457 16456->16458 16457->16416 16457->16418 16458->16454 16458->16456 16459 7ff77a823590 _get_daylight 2 API calls 16458->16459 16459->16458 16461 7ff77a821fc4 47 API calls 16460->16461 16462 7ff77a822699 16461->16462 16463 7ff77a8227ef 16462->16463 16465 7ff77a8226d6 IsValidCodePage 16462->16465 16470 7ff77a8226f0 memcpy_s 16462->16470 16464 7ff77a80c550 _log10_special 8 API calls 16463->16464 16466 7ff77a822431 16464->16466 16465->16463 16467 7ff77a8226e7 16465->16467 16466->16421 16466->16426 16468 7ff77a822716 GetCPInfo 16467->16468 16467->16470 16468->16463 16468->16470 16519 7ff77a8220dc 16470->16519 16605 7ff77a8202d8 EnterCriticalSection 16471->16605 16488 7ff77a814f6b 16487->16488 16489 7ff77a814f70 16487->16489 16488->16449 16488->16450 16489->16488 16490 7ff77a81b150 __CxxCallCatchBlock 45 API calls 16489->16490 16491 7ff77a814f8b 16490->16491 16495 7ff77a81d984 16491->16495 16496 7ff77a81d999 16495->16496 16498 7ff77a814fae 16495->16498 16496->16498 16503 7ff77a823304 16496->16503 16499 7ff77a81d9f0 16498->16499 16500 7ff77a81da18 16499->16500 16501 7ff77a81da05 16499->16501 16500->16488 16501->16500 16516 7ff77a822650 16501->16516 16504 7ff77a81b150 __CxxCallCatchBlock 45 API calls 16503->16504 16505 7ff77a823313 16504->16505 16506 7ff77a82335e 16505->16506 16515 7ff77a8202d8 EnterCriticalSection 16505->16515 16506->16498 16517 7ff77a81b150 __CxxCallCatchBlock 45 API calls 16516->16517 16518 7ff77a822659 16517->16518 16520 7ff77a822119 GetCPInfo 16519->16520 16529 7ff77a82220f 16519->16529 16525 7ff77a82212c 16520->16525 16520->16529 16521 7ff77a80c550 _log10_special 8 API calls 16523 7ff77a8222ae 16521->16523 16523->16463 16530 7ff77a822e40 16525->16530 16529->16521 16531 7ff77a814f4c 45 API calls 16530->16531 16532 7ff77a822e82 16531->16532 16550 7ff77a81f8a0 16532->16550 16552 7ff77a81f8a9 MultiByteToWideChar 16550->16552 16607 7ff77a819349 16606->16607 16608 7ff77a8194ad 16606->16608 16607->16384 16609 7ff77a8194d6 16608->16609 16610 7ff77a81a948 __free_lconv_num 11 API calls 16608->16610 16611 7ff77a81a948 __free_lconv_num 11 API calls 16609->16611 16610->16608 16611->16607 16613 7ff77a8262d8 16612->16613 16614 7ff77a8262c1 16612->16614 16613->16614 16617 7ff77a8262e6 16613->16617 16615 7ff77a814f08 _get_daylight 11 API calls 16614->16615 16616 7ff77a8262c6 16615->16616 16618 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16616->16618 16619 7ff77a814f4c 45 API calls 16617->16619 16620 7ff77a8262d1 16617->16620 16618->16620 16619->16620 16620->16089 16622 7ff77a814f4c 45 API calls 16621->16622 16623 7ff77a828f71 16622->16623 16626 7ff77a828bc8 16623->16626 16629 7ff77a828c16 16626->16629 16627 7ff77a80c550 _log10_special 8 API calls 16628 7ff77a827205 16627->16628 16628->16089 16628->16115 16630 7ff77a828c9d 16629->16630 16632 7ff77a828c88 GetCPInfo 16629->16632 16635 7ff77a828ca1 16629->16635 16631 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 16630->16631 16630->16635 16633 7ff77a828d35 16631->16633 16632->16630 16632->16635 16634 7ff77a81d5fc _fread_nolock 12 API calls 16633->16634 16633->16635 16636 7ff77a828d6c 16633->16636 16634->16636 16635->16627 16636->16635 16637 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 16636->16637 16638 7ff77a828dda 16637->16638 16639 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 16638->16639 16649 7ff77a828ebc 16638->16649 16640 7ff77a828e00 16639->16640 16642 7ff77a81d5fc _fread_nolock 12 API calls 16640->16642 16643 7ff77a828e2d 16640->16643 16640->16649 16641 7ff77a81a948 __free_lconv_num 11 API calls 16641->16635 16642->16643 16644 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 16643->16644 16643->16649 16645 7ff77a828ea4 16644->16645 16646 7ff77a828eaa 16645->16646 16647 7ff77a828ec4 16645->16647 16646->16649 16651 7ff77a81a948 __free_lconv_num 11 API calls 16646->16651 16655 7ff77a81ef68 16647->16655 16649->16635 16649->16641 16651->16649 16652 7ff77a828f03 16652->16635 16654 7ff77a81a948 __free_lconv_num 11 API calls 16652->16654 16653 7ff77a81a948 __free_lconv_num 11 API calls 16653->16652 16654->16635 16656 7ff77a81ed10 __crtLCMapStringW 5 API calls 16655->16656 16657 7ff77a81efa6 16656->16657 16658 7ff77a81f1d0 __crtLCMapStringW 5 API calls 16657->16658 16659 7ff77a81efae 16657->16659 16660 7ff77a81f017 CompareStringW 16658->16660 16659->16652 16659->16653 16660->16659 16662 7ff77a827c5a HeapSize 16661->16662 16663 7ff77a827c41 16661->16663 16664 7ff77a814f08 _get_daylight 11 API calls 16663->16664 16665 7ff77a827c46 16664->16665 16666 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16665->16666 16667 7ff77a827c51 16666->16667 16667->16120 16669 7ff77a827c89 16668->16669 16670 7ff77a827c93 16668->16670 16671 7ff77a81d5fc _fread_nolock 12 API calls 16669->16671 16672 7ff77a827c98 16670->16672 16679 7ff77a827c9f _get_daylight 16670->16679 16675 7ff77a827c91 16671->16675 16676 7ff77a81a948 __free_lconv_num 11 API calls 16672->16676 16673 7ff77a827cd2 HeapReAlloc 16673->16675 16673->16679 16674 7ff77a827ca5 16677 7ff77a814f08 _get_daylight 11 API calls 16674->16677 16675->16124 16676->16675 16677->16675 16678 7ff77a823590 _get_daylight 2 API calls 16678->16679 16679->16673 16679->16674 16679->16678 16681 7ff77a81ed10 __crtLCMapStringW 5 API calls 16680->16681 16682 7ff77a81ef44 16681->16682 16682->16128 16684 7ff77a8154fa 16683->16684 16685 7ff77a8154d6 16683->16685 16686 7ff77a8154ff 16684->16686 16687 7ff77a815554 16684->16687 16689 7ff77a81a948 __free_lconv_num 11 API calls 16685->16689 16693 7ff77a8154e5 16685->16693 16690 7ff77a815514 16686->16690 16686->16693 16694 7ff77a81a948 __free_lconv_num 11 API calls 16686->16694 16688 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 16687->16688 16700 7ff77a815570 16688->16700 16689->16693 16691 7ff77a81d5fc _fread_nolock 12 API calls 16690->16691 16691->16693 16692 7ff77a815577 GetLastError 16705 7ff77a814e7c 16692->16705 16693->16132 16693->16133 16694->16690 16696 7ff77a8155b2 16696->16693 16697 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 16696->16697 16702 7ff77a8155f6 16697->16702 16699 7ff77a8155a5 16701 7ff77a81d5fc _fread_nolock 12 API calls 16699->16701 16700->16692 16700->16696 16700->16699 16704 7ff77a81a948 __free_lconv_num 11 API calls 16700->16704 16701->16696 16702->16692 16702->16693 16703 7ff77a814f08 _get_daylight 11 API calls 16703->16693 16704->16699 16706 7ff77a81b2c8 _get_daylight 11 API calls 16705->16706 16707 7ff77a814e89 __free_lconv_num 16706->16707 16708 7ff77a81b2c8 _get_daylight 11 API calls 16707->16708 16709 7ff77a814eab 16708->16709 16709->16703 19430 7ff77a81afd0 19431 7ff77a81afd5 19430->19431 19435 7ff77a81afea 19430->19435 19436 7ff77a81aff0 19431->19436 19437 7ff77a81b032 19436->19437 19440 7ff77a81b03a 19436->19440 19438 7ff77a81a948 __free_lconv_num 11 API calls 19437->19438 19438->19440 19439 7ff77a81a948 __free_lconv_num 11 API calls 19441 7ff77a81b047 19439->19441 19440->19439 19442 7ff77a81a948 __free_lconv_num 11 API calls 19441->19442 19443 7ff77a81b054 19442->19443 19444 7ff77a81a948 __free_lconv_num 11 API calls 19443->19444 19445 7ff77a81b061 19444->19445 19446 7ff77a81a948 __free_lconv_num 11 API calls 19445->19446 19447 7ff77a81b06e 19446->19447 19448 7ff77a81a948 __free_lconv_num 11 API calls 19447->19448 19449 7ff77a81b07b 19448->19449 19450 7ff77a81a948 __free_lconv_num 11 API calls 19449->19450 19451 7ff77a81b088 19450->19451 19452 7ff77a81a948 __free_lconv_num 11 API calls 19451->19452 19453 7ff77a81b095 19452->19453 19454 7ff77a81a948 __free_lconv_num 11 API calls 19453->19454 19455 7ff77a81b0a5 19454->19455 19456 7ff77a81a948 __free_lconv_num 11 API calls 19455->19456 19457 7ff77a81b0b5 19456->19457 19462 7ff77a81ae94 19457->19462 19476 7ff77a8202d8 EnterCriticalSection 19462->19476 19718 7ff77a819d50 19721 7ff77a819ccc 19718->19721 19728 7ff77a8202d8 EnterCriticalSection 19721->19728 19732 7ff77a80cb50 19733 7ff77a80cb60 19732->19733 19749 7ff77a819ba8 19733->19749 19735 7ff77a80cb6c 19755 7ff77a80ce48 19735->19755 19737 7ff77a80d12c 7 API calls 19738 7ff77a80cc05 19737->19738 19739 7ff77a80cb84 _RTC_Initialize 19747 7ff77a80cbd9 19739->19747 19760 7ff77a80cff8 19739->19760 19741 7ff77a80cb99 19763 7ff77a819014 19741->19763 19747->19737 19748 7ff77a80cbf5 19747->19748 19750 7ff77a819bb9 19749->19750 19751 7ff77a819bc1 19750->19751 19752 7ff77a814f08 _get_daylight 11 API calls 19750->19752 19751->19735 19753 7ff77a819bd0 19752->19753 19754 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 19753->19754 19754->19751 19756 7ff77a80ce59 19755->19756 19759 7ff77a80ce5e __scrt_release_startup_lock 19755->19759 19757 7ff77a80d12c 7 API calls 19756->19757 19756->19759 19758 7ff77a80ced2 19757->19758 19759->19739 19788 7ff77a80cfbc 19760->19788 19762 7ff77a80d001 19762->19741 19764 7ff77a819034 19763->19764 19778 7ff77a80cba5 19763->19778 19765 7ff77a81903c 19764->19765 19766 7ff77a819052 GetModuleFileNameW 19764->19766 19767 7ff77a814f08 _get_daylight 11 API calls 19765->19767 19770 7ff77a81907d 19766->19770 19768 7ff77a819041 19767->19768 19769 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 19768->19769 19769->19778 19803 7ff77a818fb4 19770->19803 19773 7ff77a8190c5 19774 7ff77a814f08 _get_daylight 11 API calls 19773->19774 19775 7ff77a8190ca 19774->19775 19777 7ff77a81a948 __free_lconv_num 11 API calls 19775->19777 19776 7ff77a8190dd 19780 7ff77a81912b 19776->19780 19781 7ff77a819144 19776->19781 19785 7ff77a8190ff 19776->19785 19777->19778 19778->19747 19787 7ff77a80d0cc InitializeSListHead 19778->19787 19779 7ff77a81a948 __free_lconv_num 11 API calls 19779->19778 19782 7ff77a81a948 __free_lconv_num 11 API calls 19780->19782 19784 7ff77a81a948 __free_lconv_num 11 API calls 19781->19784 19783 7ff77a819134 19782->19783 19786 7ff77a81a948 __free_lconv_num 11 API calls 19783->19786 19784->19785 19785->19779 19786->19778 19789 7ff77a80cfd6 19788->19789 19791 7ff77a80cfcf 19788->19791 19792 7ff77a81a1ec 19789->19792 19791->19762 19795 7ff77a819e28 19792->19795 19802 7ff77a8202d8 EnterCriticalSection 19795->19802 19804 7ff77a818fcc 19803->19804 19808 7ff77a819004 19803->19808 19805 7ff77a81eb98 _get_daylight 11 API calls 19804->19805 19804->19808 19806 7ff77a818ffa 19805->19806 19807 7ff77a81a948 __free_lconv_num 11 API calls 19806->19807 19807->19808 19808->19773 19808->19776 16974 7ff77a80cc3c 16995 7ff77a80ce0c 16974->16995 16977 7ff77a80cd88 17149 7ff77a80d12c IsProcessorFeaturePresent 16977->17149 16978 7ff77a80cc58 __scrt_acquire_startup_lock 16980 7ff77a80cd92 16978->16980 16987 7ff77a80cc76 __scrt_release_startup_lock 16978->16987 16981 7ff77a80d12c 7 API calls 16980->16981 16983 7ff77a80cd9d __CxxCallCatchBlock 16981->16983 16982 7ff77a80cc9b 16984 7ff77a80cd21 17001 7ff77a80d274 16984->17001 16986 7ff77a80cd26 17004 7ff77a801000 16986->17004 16987->16982 16987->16984 17138 7ff77a819b2c 16987->17138 16993 7ff77a80cd49 16993->16983 17145 7ff77a80cf90 16993->17145 16996 7ff77a80ce14 16995->16996 16997 7ff77a80ce20 __scrt_dllmain_crt_thread_attach 16996->16997 16998 7ff77a80cc50 16997->16998 16999 7ff77a80ce2d 16997->16999 16998->16977 16998->16978 16999->16998 17156 7ff77a80d888 16999->17156 17002 7ff77a82a4d0 memcpy_s 17001->17002 17003 7ff77a80d28b GetStartupInfoW 17002->17003 17003->16986 17005 7ff77a801009 17004->17005 17183 7ff77a815484 17005->17183 17007 7ff77a8037fb 17190 7ff77a8036b0 17007->17190 17012 7ff77a80c550 _log10_special 8 API calls 17015 7ff77a803ca7 17012->17015 17013 7ff77a80383c 17357 7ff77a801c80 17013->17357 17014 7ff77a80391b 17366 7ff77a8045c0 17014->17366 17143 7ff77a80d2b8 GetModuleHandleW 17015->17143 17018 7ff77a80385b 17262 7ff77a808830 17018->17262 17021 7ff77a80396a 17389 7ff77a802710 17021->17389 17023 7ff77a80388e 17031 7ff77a8038bb __vcrt_freefls 17023->17031 17361 7ff77a8089a0 17023->17361 17025 7ff77a80395d 17026 7ff77a803984 17025->17026 17027 7ff77a803962 17025->17027 17029 7ff77a801c80 49 API calls 17026->17029 17385 7ff77a81004c 17027->17385 17032 7ff77a8039a3 17029->17032 17033 7ff77a808830 14 API calls 17031->17033 17040 7ff77a8038de __vcrt_freefls 17031->17040 17037 7ff77a801950 115 API calls 17032->17037 17033->17040 17034 7ff77a808940 40 API calls 17035 7ff77a803a0b 17034->17035 17036 7ff77a8089a0 40 API calls 17035->17036 17038 7ff77a803a17 17036->17038 17039 7ff77a8039ce 17037->17039 17041 7ff77a8089a0 40 API calls 17038->17041 17039->17018 17042 7ff77a8039de 17039->17042 17040->17034 17046 7ff77a80390e __vcrt_freefls 17040->17046 17043 7ff77a803a23 17041->17043 17044 7ff77a802710 54 API calls 17042->17044 17045 7ff77a8089a0 40 API calls 17043->17045 17086 7ff77a803808 __vcrt_freefls 17044->17086 17045->17046 17047 7ff77a808830 14 API calls 17046->17047 17048 7ff77a803a3b 17047->17048 17049 7ff77a803b2f 17048->17049 17050 7ff77a803a60 __vcrt_freefls 17048->17050 17051 7ff77a802710 54 API calls 17049->17051 17063 7ff77a803aab 17050->17063 17275 7ff77a808940 17050->17275 17051->17086 17053 7ff77a808830 14 API calls 17054 7ff77a803bf4 __vcrt_freefls 17053->17054 17055 7ff77a803c46 17054->17055 17056 7ff77a803d41 17054->17056 17057 7ff77a803cd4 17055->17057 17058 7ff77a803c50 17055->17058 17400 7ff77a8044e0 17056->17400 17061 7ff77a808830 14 API calls 17057->17061 17282 7ff77a8090e0 17058->17282 17065 7ff77a803ce0 17061->17065 17062 7ff77a803d4f 17066 7ff77a803d65 17062->17066 17067 7ff77a803d71 17062->17067 17063->17053 17068 7ff77a803c61 17065->17068 17071 7ff77a803ced 17065->17071 17403 7ff77a804630 17066->17403 17070 7ff77a801c80 49 API calls 17067->17070 17073 7ff77a802710 54 API calls 17068->17073 17081 7ff77a803cc8 __vcrt_freefls 17070->17081 17074 7ff77a801c80 49 API calls 17071->17074 17073->17086 17077 7ff77a803d0b 17074->17077 17075 7ff77a803dc4 17332 7ff77a809390 17075->17332 17080 7ff77a803d12 17077->17080 17077->17081 17079 7ff77a803dd7 SetDllDirectoryW 17085 7ff77a803e0a 17079->17085 17128 7ff77a803e5a 17079->17128 17084 7ff77a802710 54 API calls 17080->17084 17081->17075 17082 7ff77a803da7 SetDllDirectoryW LoadLibraryExW 17081->17082 17082->17075 17084->17086 17087 7ff77a808830 14 API calls 17085->17087 17086->17012 17095 7ff77a803e16 __vcrt_freefls 17087->17095 17088 7ff77a804008 17090 7ff77a804035 17088->17090 17091 7ff77a804012 PostMessageW GetMessageW 17088->17091 17089 7ff77a803f1b 17337 7ff77a8033c0 17089->17337 17480 7ff77a803360 17090->17480 17091->17090 17098 7ff77a803ef2 17095->17098 17102 7ff77a803e4e 17095->17102 17101 7ff77a808940 40 API calls 17098->17101 17101->17128 17102->17128 17406 7ff77a806dc0 17102->17406 17107 7ff77a806fc0 FreeLibrary 17110 7ff77a80405b 17107->17110 17115 7ff77a803e81 17118 7ff77a803ea2 17115->17118 17129 7ff77a803e85 17115->17129 17427 7ff77a806e00 17115->17427 17118->17129 17446 7ff77a8071b0 17118->17446 17128->17088 17128->17089 17129->17128 17139 7ff77a819b64 17138->17139 17140 7ff77a819b43 17138->17140 19408 7ff77a81a3d8 17139->19408 17140->16984 17144 7ff77a80d2c9 17143->17144 17144->16993 17147 7ff77a80cfa1 17145->17147 17146 7ff77a80cd60 17146->16982 17147->17146 17148 7ff77a80d888 7 API calls 17147->17148 17148->17146 17150 7ff77a80d152 __CxxCallCatchBlock memcpy_s 17149->17150 17151 7ff77a80d171 RtlCaptureContext RtlLookupFunctionEntry 17150->17151 17152 7ff77a80d19a RtlVirtualUnwind 17151->17152 17153 7ff77a80d1d6 memcpy_s 17151->17153 17152->17153 17154 7ff77a80d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17153->17154 17155 7ff77a80d256 __CxxCallCatchBlock 17154->17155 17155->16980 17157 7ff77a80d89a 17156->17157 17158 7ff77a80d890 17156->17158 17157->16998 17162 7ff77a80dc24 17158->17162 17163 7ff77a80d895 17162->17163 17164 7ff77a80dc33 17162->17164 17166 7ff77a80dc90 17163->17166 17170 7ff77a80de60 17164->17170 17167 7ff77a80dcbb 17166->17167 17168 7ff77a80dc9e DeleteCriticalSection 17167->17168 17169 7ff77a80dcbf 17167->17169 17168->17167 17169->17157 17174 7ff77a80dcc8 17170->17174 17175 7ff77a80ddb2 TlsFree 17174->17175 17181 7ff77a80dd0c __vcrt_FlsAlloc 17174->17181 17176 7ff77a80dd3a LoadLibraryExW 17178 7ff77a80ddd9 17176->17178 17179 7ff77a80dd5b GetLastError 17176->17179 17177 7ff77a80ddf9 GetProcAddress 17177->17175 17178->17177 17180 7ff77a80ddf0 FreeLibrary 17178->17180 17179->17181 17180->17177 17181->17175 17181->17176 17181->17177 17182 7ff77a80dd7d LoadLibraryExW 17181->17182 17182->17178 17182->17181 17186 7ff77a81f480 17183->17186 17184 7ff77a81f4d3 17185 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17184->17185 17189 7ff77a81f4fc 17185->17189 17186->17184 17187 7ff77a81f526 17186->17187 17493 7ff77a81f358 17187->17493 17189->17007 17501 7ff77a80c850 17190->17501 17193 7ff77a803710 17503 7ff77a809280 FindFirstFileExW 17193->17503 17194 7ff77a8036eb GetLastError 17508 7ff77a802c50 17194->17508 17198 7ff77a803723 17523 7ff77a809300 CreateFileW 17198->17523 17199 7ff77a80377d 17534 7ff77a809440 17199->17534 17200 7ff77a803706 17202 7ff77a80c550 _log10_special 8 API calls 17200->17202 17205 7ff77a8037b5 17202->17205 17205->17086 17212 7ff77a801950 17205->17212 17206 7ff77a80378b 17206->17200 17210 7ff77a802810 49 API calls 17206->17210 17207 7ff77a803734 17526 7ff77a802810 17207->17526 17208 7ff77a80374c __vcrt_FlsAlloc 17208->17199 17210->17200 17213 7ff77a8045c0 108 API calls 17212->17213 17214 7ff77a801985 17213->17214 17215 7ff77a801c43 17214->17215 17217 7ff77a807f90 83 API calls 17214->17217 17216 7ff77a80c550 _log10_special 8 API calls 17215->17216 17218 7ff77a801c5e 17216->17218 17219 7ff77a8019cb 17217->17219 17218->17013 17218->17014 17261 7ff77a801a03 17219->17261 17879 7ff77a8106d4 17219->17879 17221 7ff77a81004c 74 API calls 17221->17215 17222 7ff77a8019e5 17223 7ff77a8019e9 17222->17223 17224 7ff77a801a08 17222->17224 17225 7ff77a814f08 _get_daylight 11 API calls 17223->17225 17883 7ff77a81039c 17224->17883 17227 7ff77a8019ee 17225->17227 17886 7ff77a802910 17227->17886 17230 7ff77a801a26 17232 7ff77a814f08 _get_daylight 11 API calls 17230->17232 17231 7ff77a801a45 17235 7ff77a801a5c 17231->17235 17236 7ff77a801a7b 17231->17236 17233 7ff77a801a2b 17232->17233 17234 7ff77a802910 54 API calls 17233->17234 17234->17261 17237 7ff77a814f08 _get_daylight 11 API calls 17235->17237 17238 7ff77a801c80 49 API calls 17236->17238 17239 7ff77a801a61 17237->17239 17240 7ff77a801a92 17238->17240 17241 7ff77a802910 54 API calls 17239->17241 17242 7ff77a801c80 49 API calls 17240->17242 17241->17261 17243 7ff77a801add 17242->17243 17244 7ff77a8106d4 73 API calls 17243->17244 17245 7ff77a801b01 17244->17245 17246 7ff77a801b16 17245->17246 17247 7ff77a801b35 17245->17247 17249 7ff77a814f08 _get_daylight 11 API calls 17246->17249 17248 7ff77a81039c _fread_nolock 53 API calls 17247->17248 17250 7ff77a801b4a 17248->17250 17251 7ff77a801b1b 17249->17251 17253 7ff77a801b50 17250->17253 17254 7ff77a801b6f 17250->17254 17252 7ff77a802910 54 API calls 17251->17252 17252->17261 17255 7ff77a814f08 _get_daylight 11 API calls 17253->17255 17901 7ff77a810110 17254->17901 17257 7ff77a801b55 17255->17257 17259 7ff77a802910 54 API calls 17257->17259 17259->17261 17260 7ff77a802710 54 API calls 17260->17261 17261->17221 17263 7ff77a80883a 17262->17263 17264 7ff77a809390 2 API calls 17263->17264 17265 7ff77a808859 GetEnvironmentVariableW 17264->17265 17266 7ff77a8088c2 17265->17266 17267 7ff77a808876 ExpandEnvironmentStringsW 17265->17267 17268 7ff77a80c550 _log10_special 8 API calls 17266->17268 17267->17266 17269 7ff77a808898 17267->17269 17270 7ff77a8088d4 17268->17270 17271 7ff77a809440 2 API calls 17269->17271 17270->17023 17272 7ff77a8088aa 17271->17272 17273 7ff77a80c550 _log10_special 8 API calls 17272->17273 17274 7ff77a8088ba 17273->17274 17274->17023 17276 7ff77a809390 2 API calls 17275->17276 17277 7ff77a80895c 17276->17277 17278 7ff77a809390 2 API calls 17277->17278 17279 7ff77a80896c 17278->17279 18116 7ff77a818238 17279->18116 17281 7ff77a80897a __vcrt_freefls 17281->17063 17283 7ff77a8090f5 17282->17283 18134 7ff77a808570 GetCurrentProcess OpenProcessToken 17283->18134 17286 7ff77a808570 7 API calls 17287 7ff77a809121 17286->17287 17288 7ff77a80913a 17287->17288 17289 7ff77a809154 17287->17289 17290 7ff77a8026b0 48 API calls 17288->17290 17291 7ff77a8026b0 48 API calls 17289->17291 17292 7ff77a809152 17290->17292 17293 7ff77a809167 LocalFree LocalFree 17291->17293 17292->17293 17294 7ff77a809183 17293->17294 17296 7ff77a80918f 17293->17296 18144 7ff77a802b50 17294->18144 17297 7ff77a80c550 _log10_special 8 API calls 17296->17297 17298 7ff77a803c55 17297->17298 17298->17068 17299 7ff77a808660 17298->17299 17300 7ff77a808678 17299->17300 17301 7ff77a8086fa GetTempPathW GetCurrentProcessId 17300->17301 17302 7ff77a80869c 17300->17302 18153 7ff77a8025c0 17301->18153 17304 7ff77a808830 14 API calls 17302->17304 17305 7ff77a8086a8 17304->17305 18160 7ff77a8081d0 17305->18160 17310 7ff77a8086e8 __vcrt_freefls 17317 7ff77a8087d4 __vcrt_freefls 17310->17317 17312 7ff77a808728 __vcrt_freefls 17319 7ff77a808765 __vcrt_freefls 17312->17319 18157 7ff77a818b68 17312->18157 17313 7ff77a818238 38 API calls 17314 7ff77a8086ce __vcrt_freefls 17313->17314 17314->17301 17318 7ff77a80c550 _log10_special 8 API calls 17317->17318 17321 7ff77a803cbb 17318->17321 17319->17317 17324 7ff77a809390 2 API calls 17319->17324 17321->17068 17321->17081 17325 7ff77a8087b1 17324->17325 17326 7ff77a8087e9 17325->17326 17327 7ff77a8087b6 17325->17327 17328 7ff77a818238 38 API calls 17326->17328 17329 7ff77a809390 2 API calls 17327->17329 17328->17317 17330 7ff77a8087c6 17329->17330 17331 7ff77a818238 38 API calls 17330->17331 17331->17317 17333 7ff77a8093b2 MultiByteToWideChar 17332->17333 17334 7ff77a8093d6 17332->17334 17333->17334 17336 7ff77a8093ec __vcrt_freefls 17333->17336 17335 7ff77a8093f3 MultiByteToWideChar 17334->17335 17334->17336 17335->17336 17336->17079 17348 7ff77a8033ce memcpy_s 17337->17348 17338 7ff77a80c550 _log10_special 8 API calls 17340 7ff77a803664 17338->17340 17339 7ff77a8035c7 17339->17338 17340->17086 17356 7ff77a8090c0 LocalFree 17340->17356 17342 7ff77a801c80 49 API calls 17342->17348 17343 7ff77a8035e2 17345 7ff77a802710 54 API calls 17343->17345 17345->17339 17347 7ff77a8035c9 17351 7ff77a802710 54 API calls 17347->17351 17348->17339 17348->17342 17348->17343 17348->17347 17350 7ff77a802a50 54 API calls 17348->17350 17354 7ff77a8035d0 17348->17354 18331 7ff77a804560 17348->18331 18337 7ff77a807e20 17348->18337 18348 7ff77a801600 17348->18348 18396 7ff77a807120 17348->18396 18400 7ff77a804190 17348->18400 18444 7ff77a804450 17348->18444 17350->17348 17351->17339 17355 7ff77a802710 54 API calls 17354->17355 17355->17339 17358 7ff77a801ca5 17357->17358 17359 7ff77a814984 49 API calls 17358->17359 17360 7ff77a801cc8 17359->17360 17360->17018 17362 7ff77a809390 2 API calls 17361->17362 17363 7ff77a8089b4 17362->17363 17364 7ff77a818238 38 API calls 17363->17364 17365 7ff77a8089c6 __vcrt_freefls 17364->17365 17365->17031 17367 7ff77a8045cc 17366->17367 17368 7ff77a809390 2 API calls 17367->17368 17369 7ff77a8045f4 17368->17369 17370 7ff77a809390 2 API calls 17369->17370 17371 7ff77a804607 17370->17371 18611 7ff77a815f94 17371->18611 17374 7ff77a80c550 _log10_special 8 API calls 17375 7ff77a80392b 17374->17375 17375->17021 17376 7ff77a807f90 17375->17376 17377 7ff77a807fb4 17376->17377 17378 7ff77a8106d4 73 API calls 17377->17378 17383 7ff77a80808b __vcrt_freefls 17377->17383 17379 7ff77a807fd0 17378->17379 17379->17383 19002 7ff77a8178c8 17379->19002 17381 7ff77a8106d4 73 API calls 17384 7ff77a807fe5 17381->17384 17382 7ff77a81039c _fread_nolock 53 API calls 17382->17384 17383->17025 17384->17381 17384->17382 17384->17383 17386 7ff77a81007c 17385->17386 19017 7ff77a80fe28 17386->19017 17388 7ff77a810095 17388->17021 17390 7ff77a80c850 17389->17390 17391 7ff77a802734 GetCurrentProcessId 17390->17391 17392 7ff77a801c80 49 API calls 17391->17392 17393 7ff77a802787 17392->17393 17394 7ff77a814984 49 API calls 17393->17394 17395 7ff77a8027cf 17394->17395 17396 7ff77a802620 12 API calls 17395->17396 17397 7ff77a8027f1 17396->17397 17398 7ff77a80c550 _log10_special 8 API calls 17397->17398 17399 7ff77a802801 17398->17399 17399->17086 17401 7ff77a801c80 49 API calls 17400->17401 17402 7ff77a8044fd 17401->17402 17402->17062 17404 7ff77a801c80 49 API calls 17403->17404 17405 7ff77a804660 17404->17405 17405->17081 17407 7ff77a806dd5 17406->17407 17408 7ff77a803e6c 17407->17408 17409 7ff77a814f08 _get_daylight 11 API calls 17407->17409 17412 7ff77a807340 17408->17412 17410 7ff77a806de2 17409->17410 17411 7ff77a802910 54 API calls 17410->17411 17411->17408 19028 7ff77a801470 17412->19028 17414 7ff77a807368 17415 7ff77a8074b9 __vcrt_freefls 17414->17415 17416 7ff77a804630 49 API calls 17414->17416 17415->17115 17417 7ff77a80738a 17416->17417 17418 7ff77a80738f 17417->17418 17419 7ff77a804630 49 API calls 17417->17419 17421 7ff77a802a50 54 API calls 17418->17421 17420 7ff77a8073ae 17419->17420 17420->17418 17421->17415 17428 7ff77a806e1c 17427->17428 19134 7ff77a806360 17480->19134 17488 7ff77a803399 17489 7ff77a803670 17488->17489 17490 7ff77a80367e 17489->17490 17491 7ff77a80368f 17490->17491 19407 7ff77a808e60 FreeLibrary 17490->19407 17491->17107 17500 7ff77a81546c EnterCriticalSection 17493->17500 17502 7ff77a8036bc GetModuleFileNameW 17501->17502 17502->17193 17502->17194 17504 7ff77a8092bf FindClose 17503->17504 17505 7ff77a8092d2 17503->17505 17504->17505 17506 7ff77a80c550 _log10_special 8 API calls 17505->17506 17507 7ff77a80371a 17506->17507 17507->17198 17507->17199 17509 7ff77a80c850 17508->17509 17510 7ff77a802c70 GetCurrentProcessId 17509->17510 17539 7ff77a8026b0 17510->17539 17512 7ff77a802cb9 17543 7ff77a814bd8 17512->17543 17515 7ff77a8026b0 48 API calls 17516 7ff77a802d34 FormatMessageW 17515->17516 17518 7ff77a802d7f MessageBoxW 17516->17518 17519 7ff77a802d6d 17516->17519 17521 7ff77a80c550 _log10_special 8 API calls 17518->17521 17520 7ff77a8026b0 48 API calls 17519->17520 17520->17518 17522 7ff77a802daf 17521->17522 17522->17200 17524 7ff77a803730 17523->17524 17525 7ff77a809340 GetFinalPathNameByHandleW CloseHandle 17523->17525 17524->17207 17524->17208 17525->17524 17527 7ff77a802834 17526->17527 17528 7ff77a8026b0 48 API calls 17527->17528 17529 7ff77a802887 17528->17529 17530 7ff77a814bd8 48 API calls 17529->17530 17531 7ff77a8028d0 MessageBoxW 17530->17531 17532 7ff77a80c550 _log10_special 8 API calls 17531->17532 17533 7ff77a802900 17532->17533 17533->17200 17535 7ff77a80946a WideCharToMultiByte 17534->17535 17538 7ff77a809495 17534->17538 17537 7ff77a8094ab __vcrt_freefls 17535->17537 17535->17538 17536 7ff77a8094b2 WideCharToMultiByte 17536->17537 17537->17206 17538->17536 17538->17537 17540 7ff77a8026d5 17539->17540 17541 7ff77a814bd8 48 API calls 17540->17541 17542 7ff77a8026f8 17541->17542 17542->17512 17546 7ff77a814c32 17543->17546 17544 7ff77a814c57 17545 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17544->17545 17549 7ff77a814c81 17545->17549 17546->17544 17547 7ff77a814c93 17546->17547 17561 7ff77a812f90 17547->17561 17552 7ff77a80c550 _log10_special 8 API calls 17549->17552 17551 7ff77a814d74 17553 7ff77a81a948 __free_lconv_num 11 API calls 17551->17553 17554 7ff77a802d04 17552->17554 17553->17549 17554->17515 17555 7ff77a814d49 17558 7ff77a81a948 __free_lconv_num 11 API calls 17555->17558 17556 7ff77a814d9a 17556->17551 17557 7ff77a814da4 17556->17557 17560 7ff77a81a948 __free_lconv_num 11 API calls 17557->17560 17558->17549 17559 7ff77a814d40 17559->17551 17559->17555 17560->17549 17562 7ff77a812fce 17561->17562 17563 7ff77a812fbe 17561->17563 17564 7ff77a812fd7 17562->17564 17569 7ff77a813005 17562->17569 17567 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17563->17567 17565 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17564->17565 17566 7ff77a812ffd 17565->17566 17566->17551 17566->17555 17566->17556 17566->17559 17567->17566 17569->17563 17569->17566 17572 7ff77a8139a4 17569->17572 17605 7ff77a8133f0 17569->17605 17642 7ff77a812b80 17569->17642 17573 7ff77a813a57 17572->17573 17574 7ff77a8139e6 17572->17574 17577 7ff77a813a5c 17573->17577 17578 7ff77a813ab0 17573->17578 17575 7ff77a8139ec 17574->17575 17576 7ff77a813a81 17574->17576 17579 7ff77a813a20 17575->17579 17580 7ff77a8139f1 17575->17580 17665 7ff77a811d54 17576->17665 17581 7ff77a813a91 17577->17581 17590 7ff77a813a5e 17577->17590 17583 7ff77a813ac7 17578->17583 17584 7ff77a813aba 17578->17584 17586 7ff77a813abf 17578->17586 17579->17586 17587 7ff77a8139f7 17579->17587 17580->17583 17580->17587 17672 7ff77a811944 17581->17672 17679 7ff77a8146ac 17583->17679 17584->17576 17584->17586 17604 7ff77a813af0 17586->17604 17683 7ff77a812164 17586->17683 17591 7ff77a813a32 17587->17591 17593 7ff77a813a00 17587->17593 17600 7ff77a813a1b 17587->17600 17590->17593 17594 7ff77a813a6d 17590->17594 17591->17604 17655 7ff77a814494 17591->17655 17593->17604 17645 7ff77a814158 17593->17645 17594->17576 17596 7ff77a813a72 17594->17596 17596->17604 17661 7ff77a814558 17596->17661 17597 7ff77a80c550 _log10_special 8 API calls 17599 7ff77a813dea 17597->17599 17599->17569 17603 7ff77a813cdc 17600->17603 17600->17604 17690 7ff77a8147c0 17600->17690 17603->17604 17696 7ff77a81ea08 17603->17696 17604->17597 17606 7ff77a8133fe 17605->17606 17607 7ff77a813414 17605->17607 17608 7ff77a813454 17606->17608 17609 7ff77a813a57 17606->17609 17610 7ff77a8139e6 17606->17610 17607->17608 17611 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17607->17611 17608->17569 17614 7ff77a813a5c 17609->17614 17615 7ff77a813ab0 17609->17615 17612 7ff77a8139ec 17610->17612 17613 7ff77a813a81 17610->17613 17611->17608 17616 7ff77a813a20 17612->17616 17617 7ff77a8139f1 17612->17617 17620 7ff77a811d54 38 API calls 17613->17620 17618 7ff77a813a5e 17614->17618 17619 7ff77a813a91 17614->17619 17621 7ff77a813ac7 17615->17621 17623 7ff77a813aba 17615->17623 17627 7ff77a813abf 17615->17627 17624 7ff77a8139f7 17616->17624 17616->17627 17617->17621 17617->17624 17622 7ff77a813a00 17618->17622 17631 7ff77a813a6d 17618->17631 17625 7ff77a811944 38 API calls 17619->17625 17638 7ff77a813a1b 17620->17638 17628 7ff77a8146ac 45 API calls 17621->17628 17626 7ff77a814158 47 API calls 17622->17626 17641 7ff77a813af0 17622->17641 17623->17613 17623->17627 17624->17622 17629 7ff77a813a32 17624->17629 17624->17638 17625->17638 17626->17638 17630 7ff77a812164 38 API calls 17627->17630 17627->17641 17628->17638 17632 7ff77a814494 46 API calls 17629->17632 17629->17641 17630->17638 17631->17613 17633 7ff77a813a72 17631->17633 17632->17638 17635 7ff77a814558 37 API calls 17633->17635 17633->17641 17634 7ff77a80c550 _log10_special 8 API calls 17636 7ff77a813dea 17634->17636 17635->17638 17636->17569 17637 7ff77a8147c0 45 API calls 17640 7ff77a813cdc 17637->17640 17638->17637 17638->17640 17638->17641 17639 7ff77a81ea08 46 API calls 17639->17640 17640->17639 17640->17641 17641->17634 17862 7ff77a810fc8 17642->17862 17646 7ff77a81417e 17645->17646 17708 7ff77a810b80 17646->17708 17650 7ff77a8142c3 17653 7ff77a8147c0 45 API calls 17650->17653 17654 7ff77a814351 17650->17654 17652 7ff77a8147c0 45 API calls 17652->17650 17653->17654 17654->17600 17658 7ff77a8144c9 17655->17658 17656 7ff77a81450e 17656->17600 17657 7ff77a8144e7 17659 7ff77a81ea08 46 API calls 17657->17659 17658->17656 17658->17657 17660 7ff77a8147c0 45 API calls 17658->17660 17659->17656 17660->17657 17664 7ff77a814579 17661->17664 17662 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17663 7ff77a8145aa 17662->17663 17663->17600 17664->17662 17664->17663 17666 7ff77a811d87 17665->17666 17667 7ff77a811db6 17666->17667 17669 7ff77a811e73 17666->17669 17671 7ff77a811df3 17667->17671 17835 7ff77a810c28 17667->17835 17670 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17669->17670 17670->17671 17671->17600 17673 7ff77a811977 17672->17673 17674 7ff77a8119a6 17673->17674 17676 7ff77a811a63 17673->17676 17675 7ff77a810c28 12 API calls 17674->17675 17678 7ff77a8119e3 17674->17678 17675->17678 17677 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17676->17677 17677->17678 17678->17600 17680 7ff77a8146ef 17679->17680 17682 7ff77a8146f3 __crtLCMapStringW 17680->17682 17843 7ff77a814748 17680->17843 17682->17600 17684 7ff77a812197 17683->17684 17685 7ff77a8121c6 17684->17685 17687 7ff77a812283 17684->17687 17686 7ff77a810c28 12 API calls 17685->17686 17689 7ff77a812203 17685->17689 17686->17689 17688 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17687->17688 17688->17689 17689->17600 17691 7ff77a8147d7 17690->17691 17847 7ff77a81d9b8 17691->17847 17698 7ff77a81ea39 17696->17698 17705 7ff77a81ea47 17696->17705 17697 7ff77a81ea67 17700 7ff77a81ea78 17697->17700 17701 7ff77a81ea9f 17697->17701 17698->17697 17699 7ff77a8147c0 45 API calls 17698->17699 17698->17705 17699->17697 17855 7ff77a8200a0 17700->17855 17703 7ff77a81eb2a 17701->17703 17704 7ff77a81eac9 17701->17704 17701->17705 17706 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 17703->17706 17704->17705 17707 7ff77a81f8a0 _fread_nolock MultiByteToWideChar 17704->17707 17705->17603 17706->17705 17707->17705 17709 7ff77a810bb7 17708->17709 17715 7ff77a810ba6 17708->17715 17710 7ff77a81d5fc _fread_nolock 12 API calls 17709->17710 17709->17715 17711 7ff77a810be4 17710->17711 17712 7ff77a810bf8 17711->17712 17713 7ff77a81a948 __free_lconv_num 11 API calls 17711->17713 17714 7ff77a81a948 __free_lconv_num 11 API calls 17712->17714 17713->17712 17714->17715 17716 7ff77a81e570 17715->17716 17717 7ff77a81e58d 17716->17717 17718 7ff77a81e5c0 17716->17718 17719 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17717->17719 17718->17717 17720 7ff77a81e5f2 17718->17720 17728 7ff77a8142a1 17719->17728 17724 7ff77a81e705 17720->17724 17733 7ff77a81e63a 17720->17733 17721 7ff77a81e7f7 17762 7ff77a81da5c 17721->17762 17722 7ff77a81e7bd 17755 7ff77a81ddf4 17722->17755 17724->17721 17724->17722 17725 7ff77a81e78c 17724->17725 17727 7ff77a81e74f 17724->17727 17730 7ff77a81e745 17724->17730 17748 7ff77a81e0d4 17725->17748 17738 7ff77a81e304 17727->17738 17728->17650 17728->17652 17730->17722 17732 7ff77a81e74a 17730->17732 17732->17725 17732->17727 17733->17728 17734 7ff77a81a4a4 __std_exception_copy 37 API calls 17733->17734 17735 7ff77a81e6f2 17734->17735 17735->17728 17736 7ff77a81a900 _isindst 17 API calls 17735->17736 17737 7ff77a81e854 17736->17737 17771 7ff77a8240ac 17738->17771 17742 7ff77a81e3ac 17743 7ff77a81e3b0 17742->17743 17744 7ff77a81e401 17742->17744 17746 7ff77a81e3cc 17742->17746 17743->17728 17824 7ff77a81def0 17744->17824 17820 7ff77a81e1ac 17746->17820 17749 7ff77a8240ac 38 API calls 17748->17749 17750 7ff77a81e11e 17749->17750 17751 7ff77a823af4 37 API calls 17750->17751 17752 7ff77a81e16e 17751->17752 17753 7ff77a81e172 17752->17753 17754 7ff77a81e1ac 45 API calls 17752->17754 17753->17728 17754->17753 17756 7ff77a8240ac 38 API calls 17755->17756 17757 7ff77a81de3f 17756->17757 17758 7ff77a823af4 37 API calls 17757->17758 17759 7ff77a81de97 17758->17759 17760 7ff77a81de9b 17759->17760 17761 7ff77a81def0 45 API calls 17759->17761 17760->17728 17761->17760 17763 7ff77a81daa1 17762->17763 17764 7ff77a81dad4 17762->17764 17765 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17763->17765 17766 7ff77a81daec 17764->17766 17769 7ff77a81db6d 17764->17769 17768 7ff77a81dacd memcpy_s 17765->17768 17767 7ff77a81ddf4 46 API calls 17766->17767 17767->17768 17768->17728 17769->17768 17770 7ff77a8147c0 45 API calls 17769->17770 17770->17768 17772 7ff77a8240ff fegetenv 17771->17772 17773 7ff77a827e2c 37 API calls 17772->17773 17779 7ff77a824152 17773->17779 17774 7ff77a82417f 17778 7ff77a81a4a4 __std_exception_copy 37 API calls 17774->17778 17775 7ff77a824242 17776 7ff77a827e2c 37 API calls 17775->17776 17777 7ff77a82426c 17776->17777 17782 7ff77a827e2c 37 API calls 17777->17782 17783 7ff77a8241fd 17778->17783 17779->17775 17780 7ff77a82416d 17779->17780 17781 7ff77a82421c 17779->17781 17780->17774 17780->17775 17786 7ff77a81a4a4 __std_exception_copy 37 API calls 17781->17786 17784 7ff77a82427d 17782->17784 17785 7ff77a825324 17783->17785 17790 7ff77a824205 17783->17790 17787 7ff77a828020 20 API calls 17784->17787 17788 7ff77a81a900 _isindst 17 API calls 17785->17788 17786->17783 17798 7ff77a8242e6 memcpy_s 17787->17798 17789 7ff77a825339 17788->17789 17791 7ff77a80c550 _log10_special 8 API calls 17790->17791 17792 7ff77a81e351 17791->17792 17816 7ff77a823af4 17792->17816 17793 7ff77a82468f memcpy_s 17794 7ff77a8249cf 17795 7ff77a823c10 37 API calls 17794->17795 17802 7ff77a8250e7 17795->17802 17796 7ff77a82497b 17796->17794 17799 7ff77a82533c memcpy_s 37 API calls 17796->17799 17797 7ff77a824327 memcpy_s 17809 7ff77a824c6b memcpy_s 17797->17809 17810 7ff77a824783 memcpy_s 17797->17810 17798->17793 17798->17797 17800 7ff77a814f08 _get_daylight 11 API calls 17798->17800 17799->17794 17801 7ff77a824760 17800->17801 17803 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 17801->17803 17805 7ff77a82533c memcpy_s 37 API calls 17802->17805 17815 7ff77a825142 17802->17815 17803->17797 17804 7ff77a8252c8 17806 7ff77a827e2c 37 API calls 17804->17806 17805->17815 17806->17790 17807 7ff77a814f08 11 API calls _get_daylight 17807->17809 17808 7ff77a814f08 11 API calls _get_daylight 17808->17810 17809->17794 17809->17796 17809->17807 17813 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 17809->17813 17810->17796 17810->17808 17812 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 17810->17812 17811 7ff77a823c10 37 API calls 17811->17815 17812->17810 17813->17809 17814 7ff77a82533c memcpy_s 37 API calls 17814->17815 17815->17804 17815->17811 17815->17814 17817 7ff77a823b13 17816->17817 17818 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17817->17818 17819 7ff77a823b3e memcpy_s 17817->17819 17818->17819 17819->17742 17821 7ff77a81e1d8 memcpy_s 17820->17821 17822 7ff77a8147c0 45 API calls 17821->17822 17823 7ff77a81e292 memcpy_s 17821->17823 17822->17823 17823->17743 17825 7ff77a81df2b 17824->17825 17828 7ff77a81df78 memcpy_s 17824->17828 17826 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17825->17826 17827 7ff77a81df57 17826->17827 17827->17743 17829 7ff77a81dfe3 17828->17829 17831 7ff77a8147c0 45 API calls 17828->17831 17830 7ff77a81a4a4 __std_exception_copy 37 API calls 17829->17830 17834 7ff77a81e025 memcpy_s 17830->17834 17831->17829 17832 7ff77a81a900 _isindst 17 API calls 17833 7ff77a81e0d0 17832->17833 17834->17832 17836 7ff77a810c5f 17835->17836 17842 7ff77a810c4e 17835->17842 17837 7ff77a81d5fc _fread_nolock 12 API calls 17836->17837 17836->17842 17838 7ff77a810c90 17837->17838 17839 7ff77a810ca4 17838->17839 17840 7ff77a81a948 __free_lconv_num 11 API calls 17838->17840 17841 7ff77a81a948 __free_lconv_num 11 API calls 17839->17841 17840->17839 17841->17842 17842->17671 17844 7ff77a814766 17843->17844 17846 7ff77a81476e 17843->17846 17845 7ff77a8147c0 45 API calls 17844->17845 17845->17846 17846->17682 17848 7ff77a8147ff 17847->17848 17849 7ff77a81d9d1 17847->17849 17851 7ff77a81da24 17848->17851 17849->17848 17850 7ff77a823304 45 API calls 17849->17850 17850->17848 17852 7ff77a81da3d 17851->17852 17853 7ff77a81480f 17851->17853 17852->17853 17854 7ff77a822650 45 API calls 17852->17854 17853->17603 17854->17853 17858 7ff77a826d88 17855->17858 17861 7ff77a826dec 17858->17861 17859 7ff77a80c550 _log10_special 8 API calls 17860 7ff77a8200bd 17859->17860 17860->17705 17861->17859 17863 7ff77a810ffd 17862->17863 17864 7ff77a81100f 17862->17864 17865 7ff77a814f08 _get_daylight 11 API calls 17863->17865 17866 7ff77a811059 17864->17866 17868 7ff77a81101d 17864->17868 17867 7ff77a811002 17865->17867 17871 7ff77a8113d5 17866->17871 17873 7ff77a814f08 _get_daylight 11 API calls 17866->17873 17869 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 17867->17869 17870 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17868->17870 17878 7ff77a81100d 17869->17878 17870->17878 17872 7ff77a814f08 _get_daylight 11 API calls 17871->17872 17871->17878 17874 7ff77a811669 17872->17874 17875 7ff77a8113ca 17873->17875 17876 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 17874->17876 17877 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 17875->17877 17876->17878 17877->17871 17878->17569 17880 7ff77a810704 17879->17880 17907 7ff77a810464 17880->17907 17882 7ff77a81071d 17882->17222 17919 7ff77a8103bc 17883->17919 17887 7ff77a80c850 17886->17887 17888 7ff77a802930 GetCurrentProcessId 17887->17888 17889 7ff77a801c80 49 API calls 17888->17889 17890 7ff77a802979 17889->17890 17933 7ff77a814984 17890->17933 17895 7ff77a801c80 49 API calls 17896 7ff77a8029ff 17895->17896 17963 7ff77a802620 17896->17963 17899 7ff77a80c550 _log10_special 8 API calls 17900 7ff77a802a31 17899->17900 17900->17261 17902 7ff77a810119 17901->17902 17906 7ff77a801b89 17901->17906 17903 7ff77a814f08 _get_daylight 11 API calls 17902->17903 17904 7ff77a81011e 17903->17904 17905 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 17904->17905 17905->17906 17906->17260 17906->17261 17908 7ff77a8104ce 17907->17908 17909 7ff77a81048e 17907->17909 17908->17909 17910 7ff77a8104da 17908->17910 17911 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17909->17911 17918 7ff77a81546c EnterCriticalSection 17910->17918 17913 7ff77a8104b5 17911->17913 17913->17882 17920 7ff77a8103e6 17919->17920 17931 7ff77a801a20 17919->17931 17921 7ff77a810432 17920->17921 17922 7ff77a8103f5 memcpy_s 17920->17922 17920->17931 17932 7ff77a81546c EnterCriticalSection 17921->17932 17925 7ff77a814f08 _get_daylight 11 API calls 17922->17925 17926 7ff77a81040a 17925->17926 17928 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 17926->17928 17928->17931 17931->17230 17931->17231 17935 7ff77a8149de 17933->17935 17934 7ff77a814a03 17936 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17934->17936 17935->17934 17937 7ff77a814a3f 17935->17937 17939 7ff77a814a2d 17936->17939 17972 7ff77a812c10 17937->17972 17940 7ff77a80c550 _log10_special 8 API calls 17939->17940 17942 7ff77a8029c3 17940->17942 17941 7ff77a81a948 __free_lconv_num 11 API calls 17941->17939 17951 7ff77a815160 17942->17951 17944 7ff77a814b40 17947 7ff77a814b4a 17944->17947 17950 7ff77a814b1c 17944->17950 17945 7ff77a81a948 __free_lconv_num 11 API calls 17945->17939 17946 7ff77a814ae8 17949 7ff77a814af1 17946->17949 17946->17950 17948 7ff77a81a948 __free_lconv_num 11 API calls 17947->17948 17948->17939 17949->17945 17950->17941 17952 7ff77a81b2c8 _get_daylight 11 API calls 17951->17952 17953 7ff77a815177 17952->17953 17954 7ff77a81eb98 _get_daylight 11 API calls 17953->17954 17956 7ff77a8151b7 17953->17956 17960 7ff77a8029e5 17953->17960 17955 7ff77a8151ac 17954->17955 17957 7ff77a81a948 __free_lconv_num 11 API calls 17955->17957 17956->17960 18107 7ff77a81ec20 17956->18107 17957->17956 17960->17895 17961 7ff77a81a900 _isindst 17 API calls 17962 7ff77a8151fc 17961->17962 17964 7ff77a80262f 17963->17964 17965 7ff77a809390 2 API calls 17964->17965 17966 7ff77a802660 17965->17966 17967 7ff77a802683 MessageBoxA 17966->17967 17968 7ff77a80266f MessageBoxW 17966->17968 17969 7ff77a802690 17967->17969 17968->17969 17970 7ff77a80c550 _log10_special 8 API calls 17969->17970 17971 7ff77a8026a0 17970->17971 17971->17899 17973 7ff77a812c4e 17972->17973 17974 7ff77a812c3e 17972->17974 17975 7ff77a812c57 17973->17975 17982 7ff77a812c85 17973->17982 17978 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17974->17978 17976 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17975->17976 17977 7ff77a812c7d 17976->17977 17977->17944 17977->17946 17977->17949 17977->17950 17978->17977 17979 7ff77a8147c0 45 API calls 17979->17982 17981 7ff77a812f34 17984 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 17981->17984 17982->17974 17982->17977 17982->17979 17982->17981 17986 7ff77a8135a0 17982->17986 18012 7ff77a813268 17982->18012 18042 7ff77a812af0 17982->18042 17984->17974 17987 7ff77a8135e2 17986->17987 17988 7ff77a813655 17986->17988 17989 7ff77a8135e8 17987->17989 17990 7ff77a81367f 17987->17990 17991 7ff77a81365a 17988->17991 17992 7ff77a8136af 17988->17992 17997 7ff77a8135ed 17989->17997 18001 7ff77a8136be 17989->18001 18059 7ff77a811b50 17990->18059 17993 7ff77a81365c 17991->17993 17994 7ff77a81368f 17991->17994 17992->17990 17992->18001 18011 7ff77a813618 17992->18011 17996 7ff77a8135fd 17993->17996 18000 7ff77a81366b 17993->18000 18066 7ff77a811740 17994->18066 18009 7ff77a8136ed 17996->18009 18045 7ff77a813f04 17996->18045 17997->17996 18002 7ff77a813630 17997->18002 17997->18011 18000->17990 18004 7ff77a813670 18000->18004 18001->18009 18073 7ff77a811f60 18001->18073 18002->18009 18055 7ff77a8143c0 18002->18055 18007 7ff77a814558 37 API calls 18004->18007 18004->18009 18006 7ff77a80c550 _log10_special 8 API calls 18008 7ff77a813983 18006->18008 18007->18011 18008->17982 18009->18006 18011->18009 18080 7ff77a81e858 18011->18080 18013 7ff77a813289 18012->18013 18014 7ff77a813273 18012->18014 18015 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 18013->18015 18018 7ff77a8132c7 18013->18018 18016 7ff77a8135e2 18014->18016 18017 7ff77a813655 18014->18017 18014->18018 18015->18018 18019 7ff77a8135e8 18016->18019 18020 7ff77a81367f 18016->18020 18021 7ff77a81365a 18017->18021 18022 7ff77a8136af 18017->18022 18018->17982 18029 7ff77a8135ed 18019->18029 18032 7ff77a8136be 18019->18032 18025 7ff77a811b50 38 API calls 18020->18025 18023 7ff77a81365c 18021->18023 18024 7ff77a81368f 18021->18024 18022->18020 18022->18032 18040 7ff77a813618 18022->18040 18026 7ff77a8135fd 18023->18026 18030 7ff77a81366b 18023->18030 18027 7ff77a811740 38 API calls 18024->18027 18025->18040 18028 7ff77a813f04 47 API calls 18026->18028 18041 7ff77a8136ed 18026->18041 18027->18040 18028->18040 18029->18026 18031 7ff77a813630 18029->18031 18029->18040 18030->18020 18034 7ff77a813670 18030->18034 18035 7ff77a8143c0 47 API calls 18031->18035 18031->18041 18033 7ff77a811f60 38 API calls 18032->18033 18032->18041 18033->18040 18037 7ff77a814558 37 API calls 18034->18037 18034->18041 18035->18040 18036 7ff77a80c550 _log10_special 8 API calls 18038 7ff77a813983 18036->18038 18037->18040 18038->17982 18039 7ff77a81e858 47 API calls 18039->18040 18040->18039 18040->18041 18041->18036 18090 7ff77a810d14 18042->18090 18046 7ff77a813f26 18045->18046 18047 7ff77a810b80 12 API calls 18046->18047 18048 7ff77a813f6e 18047->18048 18049 7ff77a81e570 46 API calls 18048->18049 18050 7ff77a814041 18049->18050 18051 7ff77a8147c0 45 API calls 18050->18051 18054 7ff77a814063 18050->18054 18051->18054 18052 7ff77a8140ec 18052->18011 18052->18052 18053 7ff77a8147c0 45 API calls 18053->18052 18054->18052 18054->18053 18054->18054 18056 7ff77a814440 18055->18056 18057 7ff77a8143d8 18055->18057 18056->18011 18057->18056 18058 7ff77a81e858 47 API calls 18057->18058 18058->18056 18060 7ff77a811b83 18059->18060 18061 7ff77a811bb2 18060->18061 18063 7ff77a811c6f 18060->18063 18062 7ff77a810b80 12 API calls 18061->18062 18065 7ff77a811bef 18061->18065 18062->18065 18064 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 18063->18064 18064->18065 18065->18011 18067 7ff77a811773 18066->18067 18068 7ff77a8117a2 18067->18068 18070 7ff77a81185f 18067->18070 18069 7ff77a810b80 12 API calls 18068->18069 18072 7ff77a8117df 18068->18072 18069->18072 18071 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 18070->18071 18071->18072 18072->18011 18075 7ff77a811f93 18073->18075 18074 7ff77a811fc2 18076 7ff77a810b80 12 API calls 18074->18076 18079 7ff77a811fff 18074->18079 18075->18074 18077 7ff77a81207f 18075->18077 18076->18079 18078 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 18077->18078 18078->18079 18079->18011 18081 7ff77a81e880 18080->18081 18082 7ff77a81e8c5 18081->18082 18083 7ff77a8147c0 45 API calls 18081->18083 18086 7ff77a81e885 memcpy_s 18081->18086 18089 7ff77a81e8ae memcpy_s 18081->18089 18085 7ff77a8207e8 WideCharToMultiByte 18082->18085 18082->18086 18082->18089 18083->18082 18084 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 18084->18086 18087 7ff77a81e9a1 18085->18087 18086->18011 18087->18086 18088 7ff77a81e9b6 GetLastError 18087->18088 18088->18086 18088->18089 18089->18084 18089->18086 18091 7ff77a810d41 18090->18091 18092 7ff77a810d53 18090->18092 18093 7ff77a814f08 _get_daylight 11 API calls 18091->18093 18095 7ff77a810d60 18092->18095 18099 7ff77a810d9d 18092->18099 18094 7ff77a810d46 18093->18094 18096 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18094->18096 18097 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 18095->18097 18098 7ff77a810d51 18096->18098 18097->18098 18098->17982 18100 7ff77a810e46 18099->18100 18102 7ff77a814f08 _get_daylight 11 API calls 18099->18102 18100->18098 18101 7ff77a814f08 _get_daylight 11 API calls 18100->18101 18104 7ff77a810ef0 18101->18104 18103 7ff77a810e3b 18102->18103 18105 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18103->18105 18106 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18104->18106 18105->18100 18106->18098 18111 7ff77a81ec3d 18107->18111 18108 7ff77a81ec42 18109 7ff77a8151dd 18108->18109 18110 7ff77a814f08 _get_daylight 11 API calls 18108->18110 18109->17960 18109->17961 18112 7ff77a81ec4c 18110->18112 18111->18108 18111->18109 18114 7ff77a81ec8c 18111->18114 18113 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18112->18113 18113->18109 18114->18109 18115 7ff77a814f08 _get_daylight 11 API calls 18114->18115 18115->18112 18117 7ff77a818258 18116->18117 18118 7ff77a818245 18116->18118 18126 7ff77a817ebc 18117->18126 18119 7ff77a814f08 _get_daylight 11 API calls 18118->18119 18121 7ff77a81824a 18119->18121 18123 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18121->18123 18124 7ff77a818256 18123->18124 18124->17281 18133 7ff77a8202d8 EnterCriticalSection 18126->18133 18135 7ff77a8085b1 GetTokenInformation 18134->18135 18137 7ff77a808633 __vcrt_freefls 18134->18137 18136 7ff77a8085d2 GetLastError 18135->18136 18138 7ff77a8085dd 18135->18138 18136->18137 18136->18138 18139 7ff77a80864c 18137->18139 18140 7ff77a808646 CloseHandle 18137->18140 18138->18137 18141 7ff77a8085f9 GetTokenInformation 18138->18141 18139->17286 18140->18139 18141->18137 18142 7ff77a80861c 18141->18142 18142->18137 18143 7ff77a808626 ConvertSidToStringSidW 18142->18143 18143->18137 18145 7ff77a80c850 18144->18145 18146 7ff77a802b74 GetCurrentProcessId 18145->18146 18147 7ff77a8026b0 48 API calls 18146->18147 18148 7ff77a802bc7 18147->18148 18149 7ff77a814bd8 48 API calls 18148->18149 18150 7ff77a802c10 MessageBoxW 18149->18150 18151 7ff77a80c550 _log10_special 8 API calls 18150->18151 18152 7ff77a802c40 18151->18152 18152->17296 18154 7ff77a8025e5 18153->18154 18155 7ff77a814bd8 48 API calls 18154->18155 18156 7ff77a802604 18155->18156 18156->17312 18192 7ff77a818794 18157->18192 18161 7ff77a8081dc 18160->18161 18162 7ff77a809390 2 API calls 18161->18162 18163 7ff77a8081fb 18162->18163 18164 7ff77a808203 18163->18164 18165 7ff77a808216 ExpandEnvironmentStringsW 18163->18165 18166 7ff77a802810 49 API calls 18164->18166 18167 7ff77a80823c __vcrt_freefls 18165->18167 18168 7ff77a80820f __vcrt_freefls 18166->18168 18169 7ff77a808240 18167->18169 18170 7ff77a808253 18167->18170 18172 7ff77a80c550 _log10_special 8 API calls 18168->18172 18171 7ff77a802810 49 API calls 18169->18171 18174 7ff77a8082bf 18170->18174 18175 7ff77a808261 GetDriveTypeW 18170->18175 18171->18168 18173 7ff77a8083af 18172->18173 18173->17310 18173->17313 18176 7ff77a817e08 45 API calls 18174->18176 18179 7ff77a8082b0 18175->18179 18180 7ff77a808295 18175->18180 18178 7ff77a8082d1 18176->18178 18181 7ff77a8082d9 18178->18181 18182 7ff77a8082ec 18178->18182 18315 7ff77a81796c 18179->18315 18183 7ff77a802810 49 API calls 18180->18183 18185 7ff77a802810 49 API calls 18181->18185 18186 7ff77a80834e CreateDirectoryW 18182->18186 18187 7ff77a8026b0 48 API calls 18182->18187 18183->18168 18185->18168 18186->18168 18233 7ff77a821558 18192->18233 18292 7ff77a8212d0 18233->18292 18313 7ff77a8202d8 EnterCriticalSection 18292->18313 18316 7ff77a8179bd 18315->18316 18317 7ff77a81798a 18315->18317 18316->18168 18317->18316 18322 7ff77a820474 18317->18322 18332 7ff77a80456a 18331->18332 18333 7ff77a809390 2 API calls 18332->18333 18334 7ff77a80458f 18333->18334 18335 7ff77a80c550 _log10_special 8 API calls 18334->18335 18336 7ff77a8045b7 18335->18336 18336->17348 18338 7ff77a807e2e 18337->18338 18339 7ff77a801c80 49 API calls 18338->18339 18342 7ff77a807f52 18338->18342 18345 7ff77a807eb5 18339->18345 18340 7ff77a80c550 _log10_special 8 API calls 18341 7ff77a807f83 18340->18341 18341->17348 18342->18340 18343 7ff77a801c80 49 API calls 18343->18345 18344 7ff77a804560 10 API calls 18344->18345 18345->18342 18345->18343 18345->18344 18346 7ff77a809390 2 API calls 18345->18346 18347 7ff77a807f23 CreateDirectoryW 18346->18347 18347->18342 18347->18345 18349 7ff77a801613 18348->18349 18350 7ff77a801637 18348->18350 18469 7ff77a801050 18349->18469 18352 7ff77a8045c0 108 API calls 18350->18352 18354 7ff77a80164b 18352->18354 18353 7ff77a801618 18355 7ff77a80162e 18353->18355 18360 7ff77a802710 54 API calls 18353->18360 18356 7ff77a801653 18354->18356 18357 7ff77a801682 18354->18357 18355->17348 18358 7ff77a814f08 _get_daylight 11 API calls 18356->18358 18359 7ff77a8045c0 108 API calls 18357->18359 18361 7ff77a801658 18358->18361 18362 7ff77a801696 18359->18362 18360->18355 18363 7ff77a802910 54 API calls 18361->18363 18364 7ff77a80169e 18362->18364 18365 7ff77a8016b8 18362->18365 18366 7ff77a801671 18363->18366 18367 7ff77a802710 54 API calls 18364->18367 18368 7ff77a8106d4 73 API calls 18365->18368 18366->17348 18369 7ff77a8016ae 18367->18369 18370 7ff77a8016cd 18368->18370 18375 7ff77a81004c 74 API calls 18369->18375 18371 7ff77a8016d1 18370->18371 18372 7ff77a8016f9 18370->18372 18376 7ff77a814f08 _get_daylight 11 API calls 18371->18376 18373 7ff77a8016ff 18372->18373 18374 7ff77a801717 18372->18374 18447 7ff77a801210 18373->18447 18381 7ff77a801739 18374->18381 18391 7ff77a801761 18374->18391 18378 7ff77a801829 18375->18378 18379 7ff77a8016d6 18376->18379 18378->17348 18380 7ff77a802910 54 API calls 18379->18380 18387 7ff77a8016ef __vcrt_freefls 18380->18387 18383 7ff77a814f08 _get_daylight 11 API calls 18381->18383 18382 7ff77a81004c 74 API calls 18382->18369 18384 7ff77a80173e 18383->18384 18385 7ff77a81039c _fread_nolock 53 API calls 18385->18391 18387->18382 18388 7ff77a8017da 18390 7ff77a814f08 _get_daylight 11 API calls 18388->18390 18391->18385 18391->18387 18391->18388 18393 7ff77a8017c5 18391->18393 18500 7ff77a810adc 18391->18500 18394 7ff77a814f08 _get_daylight 11 API calls 18393->18394 18398 7ff77a80718b 18396->18398 18399 7ff77a807144 18396->18399 18398->17348 18399->18398 18533 7ff77a815024 18399->18533 18401 7ff77a8041a1 18400->18401 18402 7ff77a8044e0 49 API calls 18401->18402 18403 7ff77a8041db 18402->18403 18404 7ff77a8044e0 49 API calls 18403->18404 18405 7ff77a8041eb 18404->18405 18406 7ff77a80420d 18405->18406 18407 7ff77a80423c 18405->18407 18548 7ff77a804110 18406->18548 18408 7ff77a804110 51 API calls 18407->18408 18410 7ff77a80423a 18408->18410 18411 7ff77a80429c 18410->18411 18412 7ff77a804267 18410->18412 18414 7ff77a804110 51 API calls 18411->18414 18555 7ff77a807cf0 18412->18555 18416 7ff77a8042c0 18414->18416 18419 7ff77a804110 51 API calls 18416->18419 18425 7ff77a804312 18416->18425 18417 7ff77a804393 18423 7ff77a8042e9 18419->18423 18423->18425 18425->18417 18431 7ff77a80438c 18425->18431 18433 7ff77a804317 18425->18433 18435 7ff77a80437b 18425->18435 18431->18433 18436 7ff77a802710 54 API calls 18433->18436 18439 7ff77a802710 54 API calls 18435->18439 18439->18433 18445 7ff77a801c80 49 API calls 18444->18445 18446 7ff77a804474 18445->18446 18446->17348 18448 7ff77a801268 18447->18448 18449 7ff77a80126f 18448->18449 18450 7ff77a801297 18448->18450 18470 7ff77a8045c0 108 API calls 18469->18470 18471 7ff77a80108c 18470->18471 18472 7ff77a801094 18471->18472 18473 7ff77a8010a9 18471->18473 18474 7ff77a802710 54 API calls 18472->18474 18475 7ff77a8106d4 73 API calls 18473->18475 18480 7ff77a8010a4 __vcrt_freefls 18474->18480 18476 7ff77a8010bf 18475->18476 18477 7ff77a8010e6 18476->18477 18478 7ff77a8010c3 18476->18478 18483 7ff77a801122 18477->18483 18484 7ff77a8010f7 18477->18484 18479 7ff77a814f08 _get_daylight 11 API calls 18478->18479 18481 7ff77a8010c8 18479->18481 18480->18353 18482 7ff77a802910 54 API calls 18481->18482 18493 7ff77a8010e1 __vcrt_freefls 18482->18493 18486 7ff77a80113c 18483->18486 18487 7ff77a801129 18483->18487 18485 7ff77a814f08 _get_daylight 11 API calls 18484->18485 18488 7ff77a801100 18485->18488 18492 7ff77a81039c _fread_nolock 53 API calls 18486->18492 18486->18493 18495 7ff77a8011ed 18486->18495 18489 7ff77a801210 92 API calls 18487->18489 18490 7ff77a802910 54 API calls 18488->18490 18489->18493 18490->18493 18491 7ff77a81004c 74 API calls 18494 7ff77a8011b4 18491->18494 18492->18486 18493->18491 18494->18480 18497 7ff77a814f08 _get_daylight 11 API calls 18495->18497 18498 7ff77a8011f2 18497->18498 18499 7ff77a802910 54 API calls 18498->18499 18499->18493 18501 7ff77a810b0c 18500->18501 18534 7ff77a81505e 18533->18534 18535 7ff77a815031 18533->18535 18536 7ff77a815081 18534->18536 18539 7ff77a81509d 18534->18539 18537 7ff77a814f08 _get_daylight 11 API calls 18535->18537 18545 7ff77a814fe8 18535->18545 18538 7ff77a814f08 _get_daylight 11 API calls 18536->18538 18540 7ff77a81503b 18537->18540 18541 7ff77a815086 18538->18541 18542 7ff77a814f4c 45 API calls 18539->18542 18543 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18540->18543 18544 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18541->18544 18546 7ff77a815091 18542->18546 18547 7ff77a815046 18543->18547 18544->18546 18545->18399 18546->18399 18547->18399 18549 7ff77a804136 18548->18549 18550 7ff77a814984 49 API calls 18549->18550 18551 7ff77a80415c 18550->18551 18552 7ff77a80416d 18551->18552 18553 7ff77a804560 10 API calls 18551->18553 18552->18410 18554 7ff77a80417f 18553->18554 18554->18410 18556 7ff77a807d05 18555->18556 18557 7ff77a8045c0 108 API calls 18556->18557 18558 7ff77a807d2b 18557->18558 18612 7ff77a815ec8 18611->18612 18613 7ff77a815eee 18612->18613 18616 7ff77a815f21 18612->18616 18614 7ff77a814f08 _get_daylight 11 API calls 18613->18614 18615 7ff77a815ef3 18614->18615 18617 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 18615->18617 18618 7ff77a815f27 18616->18618 18619 7ff77a815f34 18616->18619 18629 7ff77a804616 18617->18629 18620 7ff77a814f08 _get_daylight 11 API calls 18618->18620 18630 7ff77a81ac28 18619->18630 18620->18629 18629->17374 18643 7ff77a8202d8 EnterCriticalSection 18630->18643 19003 7ff77a8178f8 19002->19003 19006 7ff77a8173d4 19003->19006 19005 7ff77a817911 19005->17384 19007 7ff77a81741e 19006->19007 19008 7ff77a8173ef 19006->19008 19016 7ff77a81546c EnterCriticalSection 19007->19016 19010 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 19008->19010 19012 7ff77a81740f 19010->19012 19012->19005 19018 7ff77a80fe71 19017->19018 19019 7ff77a80fe43 19017->19019 19022 7ff77a80fe63 19018->19022 19027 7ff77a81546c EnterCriticalSection 19018->19027 19020 7ff77a81a814 _invalid_parameter_noinfo 37 API calls 19019->19020 19020->19022 19022->17388 19029 7ff77a8045c0 108 API calls 19028->19029 19030 7ff77a801493 19029->19030 19031 7ff77a8014bc 19030->19031 19032 7ff77a80149b 19030->19032 19034 7ff77a8106d4 73 API calls 19031->19034 19033 7ff77a802710 54 API calls 19032->19033 19035 7ff77a8014ab 19033->19035 19036 7ff77a8014d1 19034->19036 19035->17414 19037 7ff77a8014d5 19036->19037 19039 7ff77a8014f8 19036->19039 19038 7ff77a814f08 _get_daylight 11 API calls 19037->19038 19040 7ff77a8014da 19038->19040 19041 7ff77a801532 19039->19041 19042 7ff77a801508 19039->19042 19043 7ff77a802910 54 API calls 19040->19043 19045 7ff77a801538 19041->19045 19053 7ff77a80154b 19041->19053 19044 7ff77a814f08 _get_daylight 11 API calls 19042->19044 19050 7ff77a8014f3 __vcrt_freefls 19043->19050 19046 7ff77a801510 19044->19046 19047 7ff77a801210 92 API calls 19045->19047 19047->19050 19052 7ff77a81039c _fread_nolock 53 API calls 19052->19053 19053->19050 19053->19052 19054 7ff77a8015d6 19053->19054 19135 7ff77a806375 19134->19135 19136 7ff77a801c80 49 API calls 19135->19136 19137 7ff77a8063b1 19136->19137 19138 7ff77a8063dd 19137->19138 19139 7ff77a8063ba 19137->19139 19140 7ff77a804630 49 API calls 19138->19140 19141 7ff77a802710 54 API calls 19139->19141 19142 7ff77a8063f5 19140->19142 19158 7ff77a8063d3 19141->19158 19143 7ff77a806413 19142->19143 19144 7ff77a802710 54 API calls 19142->19144 19145 7ff77a804560 10 API calls 19143->19145 19144->19143 19147 7ff77a80641d 19145->19147 19146 7ff77a80c550 _log10_special 8 API calls 19148 7ff77a80336e 19146->19148 19149 7ff77a80642b 19147->19149 19150 7ff77a808e80 3 API calls 19147->19150 19148->17488 19165 7ff77a806500 19148->19165 19151 7ff77a804630 49 API calls 19149->19151 19150->19149 19152 7ff77a806444 19151->19152 19153 7ff77a806469 19152->19153 19154 7ff77a806449 19152->19154 19155 7ff77a808e80 3 API calls 19153->19155 19156 7ff77a802710 54 API calls 19154->19156 19156->19158 19158->19146 19314 7ff77a805400 19165->19314 19167 7ff77a806526 19168 7ff77a80653f 19167->19168 19315 7ff77a80542c 19314->19315 19316 7ff77a805434 19315->19316 19317 7ff77a8055d4 19315->19317 19345 7ff77a816aa4 19315->19345 19316->19167 19318 7ff77a805797 __vcrt_freefls 19317->19318 19319 7ff77a8047d0 47 API calls 19317->19319 19318->19167 19319->19317 19346 7ff77a816ad4 19345->19346 19349 7ff77a815fa0 19346->19349 19407->17491 19409 7ff77a81b150 __CxxCallCatchBlock 45 API calls 19408->19409 19410 7ff77a81a3e1 19409->19410 19411 7ff77a81a504 __CxxCallCatchBlock 45 API calls 19410->19411 19412 7ff77a81a401 19411->19412 19818 7ff77a82ad69 19821 7ff77a815478 LeaveCriticalSection 19818->19821 19413 7ff77a80bae0 19414 7ff77a80bb0e 19413->19414 19415 7ff77a80baf5 19413->19415 19415->19414 19417 7ff77a81d5fc 12 API calls 19415->19417 19416 7ff77a80bb6e 19417->19416 19613 7ff77a82abe3 19614 7ff77a82abf3 19613->19614 19617 7ff77a815478 LeaveCriticalSection 19614->19617 16920 7ff77a81f98c 16921 7ff77a81fb7e 16920->16921 16923 7ff77a81f9ce _isindst 16920->16923 16922 7ff77a814f08 _get_daylight 11 API calls 16921->16922 16940 7ff77a81fb6e 16922->16940 16923->16921 16926 7ff77a81fa4e _isindst 16923->16926 16924 7ff77a80c550 _log10_special 8 API calls 16925 7ff77a81fb99 16924->16925 16941 7ff77a826194 16926->16941 16931 7ff77a81fbaa 16932 7ff77a81a900 _isindst 17 API calls 16931->16932 16934 7ff77a81fbbe 16932->16934 16938 7ff77a81faab 16938->16940 16965 7ff77a8261d8 16938->16965 16940->16924 16942 7ff77a81fa6c 16941->16942 16943 7ff77a8261a3 16941->16943 16947 7ff77a825598 16942->16947 16972 7ff77a8202d8 EnterCriticalSection 16943->16972 16948 7ff77a8255a1 16947->16948 16949 7ff77a81fa81 16947->16949 16950 7ff77a814f08 _get_daylight 11 API calls 16948->16950 16949->16931 16953 7ff77a8255c8 16949->16953 16951 7ff77a8255a6 16950->16951 16952 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16951->16952 16952->16949 16954 7ff77a8255d1 16953->16954 16958 7ff77a81fa92 16953->16958 16955 7ff77a814f08 _get_daylight 11 API calls 16954->16955 16956 7ff77a8255d6 16955->16956 16957 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16956->16957 16957->16958 16958->16931 16959 7ff77a8255f8 16958->16959 16960 7ff77a81faa3 16959->16960 16961 7ff77a825601 16959->16961 16960->16931 16960->16938 16962 7ff77a814f08 _get_daylight 11 API calls 16961->16962 16963 7ff77a825606 16962->16963 16964 7ff77a81a8e0 _invalid_parameter_noinfo 37 API calls 16963->16964 16964->16960 16973 7ff77a8202d8 EnterCriticalSection 16965->16973 19627 7ff77a815410 19628 7ff77a81541b 19627->19628 19636 7ff77a81f2a4 19628->19636 19649 7ff77a8202d8 EnterCriticalSection 19636->19649 19650 7ff77a82adfe 19651 7ff77a82ae17 19650->19651 19652 7ff77a82ae0d 19650->19652 19654 7ff77a820338 LeaveCriticalSection 19652->19654

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 7ff77a8089e0-7ff77a808b26 call 7ff77a80c850 call 7ff77a809390 SetConsoleCtrlHandler GetStartupInfoW call 7ff77a8153f0 call 7ff77a81a47c call 7ff77a81871c call 7ff77a8153f0 call 7ff77a81a47c call 7ff77a81871c call 7ff77a8153f0 call 7ff77a81a47c call 7ff77a81871c GetCommandLineW CreateProcessW 23 7ff77a808b28-7ff77a808b48 GetLastError call 7ff77a802c50 0->23 24 7ff77a808b4d-7ff77a808b89 RegisterClassW 0->24 31 7ff77a808e39-7ff77a808e5f call 7ff77a80c550 23->31 26 7ff77a808b8b GetLastError 24->26 27 7ff77a808b91-7ff77a808be5 CreateWindowExW 24->27 26->27 29 7ff77a808be7-7ff77a808bed GetLastError 27->29 30 7ff77a808bef-7ff77a808bf4 ShowWindow 27->30 32 7ff77a808bfa-7ff77a808c0a WaitForSingleObject 29->32 30->32 34 7ff77a808c88-7ff77a808c8f 32->34 35 7ff77a808c0c 32->35 36 7ff77a808c91-7ff77a808ca1 WaitForSingleObject 34->36 37 7ff77a808cd2-7ff77a808cd9 34->37 39 7ff77a808c10-7ff77a808c13 35->39 40 7ff77a808ca7-7ff77a808cb7 TerminateProcess 36->40 41 7ff77a808df8-7ff77a808e02 36->41 42 7ff77a808cdf-7ff77a808cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff77a808dc0-7ff77a808dd9 GetMessageW 37->43 44 7ff77a808c1b-7ff77a808c22 39->44 45 7ff77a808c15 GetLastError 39->45 51 7ff77a808cb9 GetLastError 40->51 52 7ff77a808cbf-7ff77a808ccd WaitForSingleObject 40->52 49 7ff77a808e11-7ff77a808e35 GetExitCodeProcess CloseHandle * 2 41->49 50 7ff77a808e04-7ff77a808e0a DestroyWindow 41->50 53 7ff77a808d00-7ff77a808d38 MsgWaitForMultipleObjects PeekMessageW 42->53 47 7ff77a808ddb-7ff77a808de9 TranslateMessage DispatchMessageW 43->47 48 7ff77a808def-7ff77a808df6 43->48 44->36 46 7ff77a808c24-7ff77a808c41 PeekMessageW 44->46 45->44 54 7ff77a808c43-7ff77a808c74 TranslateMessage DispatchMessageW PeekMessageW 46->54 55 7ff77a808c76-7ff77a808c86 WaitForSingleObject 46->55 47->48 48->41 48->43 49->31 50->49 51->52 52->41 56 7ff77a808d3a 53->56 57 7ff77a808d73-7ff77a808d7a 53->57 54->54 54->55 55->34 55->39 58 7ff77a808d40-7ff77a808d71 TranslateMessage DispatchMessageW PeekMessageW 56->58 57->43 59 7ff77a808d7c-7ff77a808da5 QueryPerformanceCounter 57->59 58->57 58->58 59->53 60 7ff77a808dab-7ff77a808db2 59->60 60->41 61 7ff77a808db4-7ff77a808db8 60->61 61->43
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                      • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                      • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                      • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                      • Instruction ID: d2734a3dbce7b3e8d001db72abf59fa02c8e0f072cc4728fa78ad69183950cc2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05D14033A39A8286F711AF34E8582BAF7A0FB48758F804275DA5D43AA4DF3CD5648710

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 62 7ff77a801000-7ff77a803806 call 7ff77a80fe18 call 7ff77a80fe20 call 7ff77a80c850 call 7ff77a8153f0 call 7ff77a815484 call 7ff77a8036b0 76 7ff77a803814-7ff77a803836 call 7ff77a801950 62->76 77 7ff77a803808-7ff77a80380f 62->77 82 7ff77a80383c-7ff77a803856 call 7ff77a801c80 76->82 83 7ff77a80391b-7ff77a803931 call 7ff77a8045c0 76->83 78 7ff77a803c97-7ff77a803cb2 call 7ff77a80c550 77->78 87 7ff77a80385b-7ff77a80389b call 7ff77a808830 82->87 90 7ff77a803933-7ff77a803960 call 7ff77a807f90 83->90 91 7ff77a80396a-7ff77a80397f call 7ff77a802710 83->91 96 7ff77a8038c1-7ff77a8038cc call 7ff77a814f30 87->96 97 7ff77a80389d-7ff77a8038a3 87->97 99 7ff77a803984-7ff77a8039a6 call 7ff77a801c80 90->99 100 7ff77a803962-7ff77a803965 call 7ff77a81004c 90->100 101 7ff77a803c8f 91->101 109 7ff77a8038d2-7ff77a8038e1 call 7ff77a808830 96->109 110 7ff77a8039fc-7ff77a803a2a call 7ff77a808940 call 7ff77a8089a0 * 3 96->110 102 7ff77a8038a5-7ff77a8038ad 97->102 103 7ff77a8038af-7ff77a8038bd call 7ff77a8089a0 97->103 115 7ff77a8039b0-7ff77a8039b9 99->115 100->91 101->78 102->103 103->96 119 7ff77a8039f4-7ff77a8039f7 call 7ff77a814f30 109->119 120 7ff77a8038e7-7ff77a8038ed 109->120 138 7ff77a803a2f-7ff77a803a3e call 7ff77a808830 110->138 115->115 118 7ff77a8039bb-7ff77a8039d8 call 7ff77a801950 115->118 118->87 130 7ff77a8039de-7ff77a8039ef call 7ff77a802710 118->130 119->110 124 7ff77a8038f0-7ff77a8038fc 120->124 127 7ff77a803905-7ff77a803908 124->127 128 7ff77a8038fe-7ff77a803903 124->128 127->119 131 7ff77a80390e-7ff77a803916 call 7ff77a814f30 127->131 128->124 128->127 130->101 131->138 141 7ff77a803b45-7ff77a803b53 138->141 142 7ff77a803a44-7ff77a803a47 138->142 143 7ff77a803b59-7ff77a803b5d 141->143 144 7ff77a803a67 141->144 142->141 145 7ff77a803a4d-7ff77a803a50 142->145 146 7ff77a803a6b-7ff77a803a90 call 7ff77a814f30 143->146 144->146 147 7ff77a803a56-7ff77a803a5a 145->147 148 7ff77a803b14-7ff77a803b17 145->148 157 7ff77a803a92-7ff77a803aa6 call 7ff77a808940 146->157 158 7ff77a803aab-7ff77a803ac0 146->158 147->148 152 7ff77a803a60 147->152 149 7ff77a803b2f-7ff77a803b40 call 7ff77a802710 148->149 150 7ff77a803b19-7ff77a803b1d 148->150 159 7ff77a803c7f-7ff77a803c87 149->159 150->149 153 7ff77a803b1f-7ff77a803b2a 150->153 152->144 153->146 157->158 161 7ff77a803ac6-7ff77a803aca 158->161 162 7ff77a803be8-7ff77a803bfa call 7ff77a808830 158->162 159->101 164 7ff77a803ad0-7ff77a803ae8 call 7ff77a815250 161->164 165 7ff77a803bcd-7ff77a803be2 call 7ff77a801940 161->165 170 7ff77a803c2e 162->170 171 7ff77a803bfc-7ff77a803c02 162->171 175 7ff77a803b62-7ff77a803b7a call 7ff77a815250 164->175 176 7ff77a803aea-7ff77a803b02 call 7ff77a815250 164->176 165->161 165->162 177 7ff77a803c31-7ff77a803c40 call 7ff77a814f30 170->177 173 7ff77a803c04-7ff77a803c1c 171->173 174 7ff77a803c1e-7ff77a803c2c 171->174 173->177 174->177 186 7ff77a803b7c-7ff77a803b80 175->186 187 7ff77a803b87-7ff77a803b9f call 7ff77a815250 175->187 176->165 188 7ff77a803b08-7ff77a803b0f 176->188 184 7ff77a803c46-7ff77a803c4a 177->184 185 7ff77a803d41-7ff77a803d63 call 7ff77a8044e0 177->185 189 7ff77a803cd4-7ff77a803ce6 call 7ff77a808830 184->189 190 7ff77a803c50-7ff77a803c5f call 7ff77a8090e0 184->190 199 7ff77a803d65-7ff77a803d6f call 7ff77a804630 185->199 200 7ff77a803d71-7ff77a803d82 call 7ff77a801c80 185->200 186->187 201 7ff77a803ba1-7ff77a803ba5 187->201 202 7ff77a803bac-7ff77a803bc4 call 7ff77a815250 187->202 188->165 206 7ff77a803d35-7ff77a803d3c 189->206 207 7ff77a803ce8-7ff77a803ceb 189->207 204 7ff77a803cb3-7ff77a803cb6 call 7ff77a808660 190->204 205 7ff77a803c61 190->205 214 7ff77a803d87-7ff77a803d96 199->214 200->214 201->202 202->165 216 7ff77a803bc6 202->216 221 7ff77a803cbb-7ff77a803cbd 204->221 211 7ff77a803c68 call 7ff77a802710 205->211 206->211 207->206 212 7ff77a803ced-7ff77a803d10 call 7ff77a801c80 207->212 224 7ff77a803c6d-7ff77a803c77 211->224 229 7ff77a803d12-7ff77a803d26 call 7ff77a802710 call 7ff77a814f30 212->229 230 7ff77a803d2b-7ff77a803d33 call 7ff77a814f30 212->230 219 7ff77a803dc4-7ff77a803dda call 7ff77a809390 214->219 220 7ff77a803d98-7ff77a803d9f 214->220 216->165 232 7ff77a803ddc 219->232 233 7ff77a803de8-7ff77a803e04 SetDllDirectoryW 219->233 220->219 226 7ff77a803da1-7ff77a803da5 220->226 222 7ff77a803cbf-7ff77a803cc6 221->222 223 7ff77a803cc8-7ff77a803ccf 221->223 222->211 223->214 224->159 226->219 231 7ff77a803da7-7ff77a803dbe SetDllDirectoryW LoadLibraryExW 226->231 229->224 230->214 231->219 232->233 237 7ff77a803f01-7ff77a803f08 233->237 238 7ff77a803e0a-7ff77a803e19 call 7ff77a808830 233->238 242 7ff77a803f0e-7ff77a803f15 237->242 243 7ff77a804008-7ff77a804010 237->243 251 7ff77a803e32-7ff77a803e3c call 7ff77a814f30 238->251 252 7ff77a803e1b-7ff77a803e21 238->252 242->243 244 7ff77a803f1b-7ff77a803f25 call 7ff77a8033c0 242->244 245 7ff77a804035-7ff77a804067 call 7ff77a8036a0 call 7ff77a803360 call 7ff77a803670 call 7ff77a806fc0 call 7ff77a806d70 243->245 246 7ff77a804012-7ff77a80402f PostMessageW GetMessageW 243->246 244->224 258 7ff77a803f2b-7ff77a803f3f call 7ff77a8090c0 244->258 246->245 263 7ff77a803ef2-7ff77a803efc call 7ff77a808940 251->263 264 7ff77a803e42-7ff77a803e48 251->264 255 7ff77a803e23-7ff77a803e2b 252->255 256 7ff77a803e2d-7ff77a803e2f 252->256 255->256 256->251 269 7ff77a803f64-7ff77a803f7a call 7ff77a808940 call 7ff77a8089e0 258->269 270 7ff77a803f41-7ff77a803f5e PostMessageW GetMessageW 258->270 263->237 264->263 268 7ff77a803e4e-7ff77a803e54 264->268 272 7ff77a803e56-7ff77a803e58 268->272 273 7ff77a803e5f-7ff77a803e61 268->273 285 7ff77a803f7f-7ff77a803fa7 call 7ff77a806fc0 call 7ff77a806d70 call 7ff77a8088e0 269->285 270->269 274 7ff77a803e5a 272->274 275 7ff77a803e67-7ff77a803e83 call 7ff77a806dc0 call 7ff77a807340 272->275 273->237 273->275 274->237 289 7ff77a803e85-7ff77a803e8c 275->289 290 7ff77a803e8e-7ff77a803e95 275->290 310 7ff77a803ff5-7ff77a804003 call 7ff77a801900 285->310 311 7ff77a803fa9-7ff77a803fbf call 7ff77a808ed0 call 7ff77a8088e0 285->311 292 7ff77a803edb-7ff77a803ef0 call 7ff77a802a50 call 7ff77a806fc0 call 7ff77a806d70 289->292 293 7ff77a803eaf-7ff77a803eb9 call 7ff77a8071b0 290->293 294 7ff77a803e97-7ff77a803ea4 call 7ff77a806e00 290->294 292->237 304 7ff77a803ec4-7ff77a803ed2 call 7ff77a8074f0 293->304 305 7ff77a803ebb-7ff77a803ec2 293->305 294->293 308 7ff77a803ea6-7ff77a803ead 294->308 304->237 318 7ff77a803ed4 304->318 305->292 308->292 310->224 311->310 323 7ff77a803fc1-7ff77a803fd6 311->323 318->292 324 7ff77a803ff0 call 7ff77a802a50 323->324 325 7ff77a803fd8-7ff77a803feb call 7ff77a802710 call 7ff77a801900 323->325 324->310 325->224
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                      • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                      • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                      • Opcode ID: 824ed701c3c560fed3adc96ede838a2023945a6ada8c955277e175104ca074ca
                                                                                                                                                                                                                                                      • Instruction ID: c9b8a401d84b71e2fcb48cc5b43b39384e40f64dec1ff4a864cff88abcc38a76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 824ed701c3c560fed3adc96ede838a2023945a6ada8c955277e175104ca074ca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF328D63A38A8291FB1BB725D5552BAE6D1EF44780FC440B6DA4D422F6EF2CE574C320

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 479 7ff77a825c00-7ff77a825c3b call 7ff77a825588 call 7ff77a825590 call 7ff77a8255f8 486 7ff77a825c41-7ff77a825c4c call 7ff77a825598 479->486 487 7ff77a825e65-7ff77a825eb1 call 7ff77a81a900 call 7ff77a825588 call 7ff77a825590 call 7ff77a8255f8 479->487 486->487 492 7ff77a825c52-7ff77a825c5c 486->492 513 7ff77a825eb7-7ff77a825ec2 call 7ff77a825598 487->513 514 7ff77a825fef-7ff77a82605d call 7ff77a81a900 call 7ff77a821578 487->514 494 7ff77a825c7e-7ff77a825c82 492->494 495 7ff77a825c5e-7ff77a825c61 492->495 498 7ff77a825c85-7ff77a825c8d 494->498 497 7ff77a825c64-7ff77a825c6f 495->497 500 7ff77a825c7a-7ff77a825c7c 497->500 501 7ff77a825c71-7ff77a825c78 497->501 498->498 502 7ff77a825c8f-7ff77a825ca2 call 7ff77a81d5fc 498->502 500->494 504 7ff77a825cab-7ff77a825cb9 500->504 501->497 501->500 510 7ff77a825cba-7ff77a825cc6 call 7ff77a81a948 502->510 511 7ff77a825ca4-7ff77a825ca6 call 7ff77a81a948 502->511 520 7ff77a825ccd-7ff77a825cd5 510->520 511->504 513->514 522 7ff77a825ec8-7ff77a825ed3 call 7ff77a8255c8 513->522 533 7ff77a82606b-7ff77a82606e 514->533 534 7ff77a82605f-7ff77a826066 514->534 520->520 523 7ff77a825cd7-7ff77a825ce8 call 7ff77a820474 520->523 522->514 531 7ff77a825ed9-7ff77a825efc call 7ff77a81a948 GetTimeZoneInformation 522->531 523->487 532 7ff77a825cee-7ff77a825d44 call 7ff77a82a4d0 * 4 call 7ff77a825b1c 523->532 547 7ff77a825f02-7ff77a825f23 531->547 548 7ff77a825fc4-7ff77a825fee call 7ff77a825580 call 7ff77a825570 call 7ff77a825578 531->548 591 7ff77a825d46-7ff77a825d4a 532->591 538 7ff77a826070 533->538 539 7ff77a8260a5-7ff77a8260b8 call 7ff77a81d5fc 533->539 537 7ff77a8260fb-7ff77a8260fe 534->537 540 7ff77a826104-7ff77a82610c call 7ff77a825c00 537->540 541 7ff77a826073 537->541 538->541 553 7ff77a8260ba 539->553 554 7ff77a8260c3-7ff77a8260de call 7ff77a821578 539->554 550 7ff77a826078-7ff77a8260a4 call 7ff77a81a948 call 7ff77a80c550 540->550 541->550 551 7ff77a826073 call 7ff77a825e7c 541->551 555 7ff77a825f2e-7ff77a825f35 547->555 556 7ff77a825f25-7ff77a825f2b 547->556 551->550 561 7ff77a8260bc-7ff77a8260c1 call 7ff77a81a948 553->561 579 7ff77a8260e0-7ff77a8260e3 554->579 580 7ff77a8260e5-7ff77a8260f7 call 7ff77a81a948 554->580 563 7ff77a825f37-7ff77a825f3f 555->563 564 7ff77a825f49 555->564 556->555 561->538 563->564 571 7ff77a825f41-7ff77a825f47 563->571 567 7ff77a825f4b-7ff77a825fbf call 7ff77a82a4d0 * 4 call 7ff77a822b5c call 7ff77a826114 * 2 564->567 567->548 571->567 579->561 580->537 593 7ff77a825d4c 591->593 594 7ff77a825d50-7ff77a825d54 591->594 593->594 594->591 596 7ff77a825d56-7ff77a825d7b call 7ff77a816b58 594->596 602 7ff77a825d7e-7ff77a825d82 596->602 604 7ff77a825d91-7ff77a825d95 602->604 605 7ff77a825d84-7ff77a825d8f 602->605 604->602 605->604 607 7ff77a825d97-7ff77a825d9b 605->607 610 7ff77a825e1c-7ff77a825e20 607->610 611 7ff77a825d9d-7ff77a825dc5 call 7ff77a816b58 607->611 612 7ff77a825e27-7ff77a825e34 610->612 613 7ff77a825e22-7ff77a825e24 610->613 618 7ff77a825dc7 611->618 619 7ff77a825de3-7ff77a825de7 611->619 616 7ff77a825e4f-7ff77a825e5e call 7ff77a825580 call 7ff77a825570 612->616 617 7ff77a825e36-7ff77a825e4c call 7ff77a825b1c 612->617 613->612 616->487 617->616 623 7ff77a825dca-7ff77a825dd1 618->623 619->610 625 7ff77a825de9-7ff77a825e07 call 7ff77a816b58 619->625 623->619 626 7ff77a825dd3-7ff77a825de1 623->626 631 7ff77a825e13-7ff77a825e1a 625->631 626->619 626->623 631->610 632 7ff77a825e09-7ff77a825e0d 631->632 632->610 633 7ff77a825e0f 632->633 633->631
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825C45
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A825598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A8255AC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A948: RtlFreeHeap.NTDLL(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A948: GetLastError.KERNEL32(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A968
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF77A81A8DF,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81A909
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF77A81A8DF,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81A92E
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825C34
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A8255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A82560C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825EAA
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825EBB
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825ECC
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF77A82610C), ref: 00007FF77A825EF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                      • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                      • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                      • Instruction ID: ac35fc0822cc96aaa4e45162bd4fe6afd783e54cfd4d17a61a5d0dd104b23451
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1ED1D127A3824246F72ABF21D8411B9E751FF84794FC48276EA0D476E5EF3CE4618760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 693 7ff77a826964-7ff77a8269d7 call 7ff77a826698 696 7ff77a8269d9-7ff77a8269e2 call 7ff77a814ee8 693->696 697 7ff77a8269f1-7ff77a8269fb call 7ff77a818520 693->697 704 7ff77a8269e5-7ff77a8269ec call 7ff77a814f08 696->704 702 7ff77a8269fd-7ff77a826a14 call 7ff77a814ee8 call 7ff77a814f08 697->702 703 7ff77a826a16-7ff77a826a7f CreateFileW 697->703 702->704 706 7ff77a826afc-7ff77a826b07 GetFileType 703->706 707 7ff77a826a81-7ff77a826a87 703->707 721 7ff77a826d32-7ff77a826d52 704->721 713 7ff77a826b5a-7ff77a826b61 706->713 714 7ff77a826b09-7ff77a826b44 GetLastError call 7ff77a814e7c CloseHandle 706->714 710 7ff77a826ac9-7ff77a826af7 GetLastError call 7ff77a814e7c 707->710 711 7ff77a826a89-7ff77a826a8d 707->711 710->704 711->710 719 7ff77a826a8f-7ff77a826ac7 CreateFileW 711->719 717 7ff77a826b69-7ff77a826b6c 713->717 718 7ff77a826b63-7ff77a826b67 713->718 714->704 727 7ff77a826b4a-7ff77a826b55 call 7ff77a814f08 714->727 724 7ff77a826b72-7ff77a826bc7 call 7ff77a818438 717->724 725 7ff77a826b6e 717->725 718->724 719->706 719->710 732 7ff77a826bc9-7ff77a826bd5 call 7ff77a8268a0 724->732 733 7ff77a826be6-7ff77a826c17 call 7ff77a826418 724->733 725->724 727->704 732->733 740 7ff77a826bd7 732->740 738 7ff77a826c19-7ff77a826c1b 733->738 739 7ff77a826c1d-7ff77a826c5f 733->739 741 7ff77a826bd9-7ff77a826be1 call 7ff77a81aac0 738->741 742 7ff77a826c81-7ff77a826c8c 739->742 743 7ff77a826c61-7ff77a826c65 739->743 740->741 741->721 746 7ff77a826d30 742->746 747 7ff77a826c92-7ff77a826c96 742->747 743->742 745 7ff77a826c67-7ff77a826c7c 743->745 745->742 746->721 747->746 749 7ff77a826c9c-7ff77a826ce1 CloseHandle CreateFileW 747->749 750 7ff77a826ce3-7ff77a826d11 GetLastError call 7ff77a814e7c call 7ff77a818660 749->750 751 7ff77a826d16-7ff77a826d2b 749->751 750->751 751->746
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                      • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction ID: 1eae22ca7cdb0205b4883194a906c2ce7cca20ce3a418606e81f6a8b61932562
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEC18C33A38A4686FB11EF65C4906BCB761E749BA8B814279DA1E577E4DF38D061C310

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 959 7ff77a825e7c-7ff77a825eb1 call 7ff77a825588 call 7ff77a825590 call 7ff77a8255f8 966 7ff77a825eb7-7ff77a825ec2 call 7ff77a825598 959->966 967 7ff77a825fef-7ff77a82605d call 7ff77a81a900 call 7ff77a821578 959->967 966->967 972 7ff77a825ec8-7ff77a825ed3 call 7ff77a8255c8 966->972 979 7ff77a82606b-7ff77a82606e 967->979 980 7ff77a82605f-7ff77a826066 967->980 972->967 978 7ff77a825ed9-7ff77a825efc call 7ff77a81a948 GetTimeZoneInformation 972->978 991 7ff77a825f02-7ff77a825f23 978->991 992 7ff77a825fc4-7ff77a825fee call 7ff77a825580 call 7ff77a825570 call 7ff77a825578 978->992 983 7ff77a826070 979->983 984 7ff77a8260a5-7ff77a8260b8 call 7ff77a81d5fc 979->984 982 7ff77a8260fb-7ff77a8260fe 980->982 985 7ff77a826104-7ff77a82610c call 7ff77a825c00 982->985 986 7ff77a826073 982->986 983->986 996 7ff77a8260ba 984->996 997 7ff77a8260c3-7ff77a8260de call 7ff77a821578 984->997 993 7ff77a826078-7ff77a8260a4 call 7ff77a81a948 call 7ff77a80c550 985->993 986->993 994 7ff77a826073 call 7ff77a825e7c 986->994 998 7ff77a825f2e-7ff77a825f35 991->998 999 7ff77a825f25-7ff77a825f2b 991->999 994->993 1003 7ff77a8260bc-7ff77a8260c1 call 7ff77a81a948 996->1003 1018 7ff77a8260e0-7ff77a8260e3 997->1018 1019 7ff77a8260e5-7ff77a8260f7 call 7ff77a81a948 997->1019 1005 7ff77a825f37-7ff77a825f3f 998->1005 1006 7ff77a825f49 998->1006 999->998 1003->983 1005->1006 1012 7ff77a825f41-7ff77a825f47 1005->1012 1008 7ff77a825f4b-7ff77a825fbf call 7ff77a82a4d0 * 4 call 7ff77a822b5c call 7ff77a826114 * 2 1006->1008 1008->992 1012->1008 1018->1003 1019->982
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825EAA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A8255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A82560C
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825EBB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A825598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A8255AC
                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF77A825ECC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A8255C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A8255DC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A948: RtlFreeHeap.NTDLL(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A948: GetLastError.KERNEL32(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A968
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF77A82610C), ref: 00007FF77A825EF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                      • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                      • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                      • Instruction ID: cfa0a692a2d4eefcbee3b4cb1c181cc40364cce5fcf0acfd54bf3f5229086ca8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F516C33A3864286F716EF21E9811B9E360FB48794FC042B6EA4D476E5DF3CE4618760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction ID: c07d237357ad059ed8afe6ae591b2179998d84a6897a83ed5549c4517b96ae90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F0A423A3964286F7619B64B498766F390BB84724F840235E9BD02AE4DF3CD0688A00
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1010374628-0
                                                                                                                                                                                                                                                      • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                      • Instruction ID: 8a2f76f307352e1cc7ed3e4492f6525b6a99933c2c3b2ce7cae005c02ea4f00c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7029623A3D64645FA57BB119410279EAA0AF41BA0FC546B5DD7D4B3F2EE3CE8618330

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 331 7ff77a801950-7ff77a80198b call 7ff77a8045c0 334 7ff77a801991-7ff77a8019d1 call 7ff77a807f90 331->334 335 7ff77a801c4e-7ff77a801c72 call 7ff77a80c550 331->335 340 7ff77a801c3b-7ff77a801c3e call 7ff77a81004c 334->340 341 7ff77a8019d7-7ff77a8019e7 call 7ff77a8106d4 334->341 344 7ff77a801c43-7ff77a801c4b 340->344 346 7ff77a8019e9-7ff77a801a03 call 7ff77a814f08 call 7ff77a802910 341->346 347 7ff77a801a08-7ff77a801a24 call 7ff77a81039c 341->347 344->335 346->340 353 7ff77a801a26-7ff77a801a40 call 7ff77a814f08 call 7ff77a802910 347->353 354 7ff77a801a45-7ff77a801a5a call 7ff77a814f28 347->354 353->340 361 7ff77a801a5c-7ff77a801a76 call 7ff77a814f08 call 7ff77a802910 354->361 362 7ff77a801a7b-7ff77a801afc call 7ff77a801c80 * 2 call 7ff77a8106d4 354->362 361->340 373 7ff77a801b01-7ff77a801b14 call 7ff77a814f44 362->373 376 7ff77a801b16-7ff77a801b30 call 7ff77a814f08 call 7ff77a802910 373->376 377 7ff77a801b35-7ff77a801b4e call 7ff77a81039c 373->377 376->340 383 7ff77a801b50-7ff77a801b6a call 7ff77a814f08 call 7ff77a802910 377->383 384 7ff77a801b6f-7ff77a801b8b call 7ff77a810110 377->384 383->340 391 7ff77a801b9e-7ff77a801bac 384->391 392 7ff77a801b8d-7ff77a801b99 call 7ff77a802710 384->392 391->340 393 7ff77a801bb2-7ff77a801bb9 391->393 392->340 396 7ff77a801bc1-7ff77a801bc7 393->396 398 7ff77a801be0-7ff77a801bef 396->398 399 7ff77a801bc9-7ff77a801bd6 396->399 398->398 400 7ff77a801bf1-7ff77a801bfa 398->400 399->400 401 7ff77a801c0f 400->401 402 7ff77a801bfc-7ff77a801bff 400->402 404 7ff77a801c11-7ff77a801c24 401->404 402->401 403 7ff77a801c01-7ff77a801c04 402->403 403->401 405 7ff77a801c06-7ff77a801c09 403->405 406 7ff77a801c26 404->406 407 7ff77a801c2d-7ff77a801c39 404->407 405->401 408 7ff77a801c0b-7ff77a801c0d 405->408 406->407 407->340 407->396 408->404
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A807F90: _fread_nolock.LIBCMT ref: 00007FF77A80803A
                                                                                                                                                                                                                                                      • _fread_nolock.LIBCMT ref: 00007FF77A801A1B
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF77A801B6A), ref: 00007FF77A80295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                      • Opcode ID: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                      • Instruction ID: 101b192b7f60a15506a12e8ce980da7159b136c8d8aee5a4eec3a2e338dd3992
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E81E573A3D68286F722EB14D0452BAE3E0EF48780FC44475D98D437A5EE3CE5A58760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 409 7ff77a801600-7ff77a801611 410 7ff77a801613-7ff77a80161c call 7ff77a801050 409->410 411 7ff77a801637-7ff77a801651 call 7ff77a8045c0 409->411 416 7ff77a80162e-7ff77a801636 410->416 417 7ff77a80161e-7ff77a801629 call 7ff77a802710 410->417 418 7ff77a801653-7ff77a801681 call 7ff77a814f08 call 7ff77a802910 411->418 419 7ff77a801682-7ff77a80169c call 7ff77a8045c0 411->419 417->416 426 7ff77a80169e-7ff77a8016b3 call 7ff77a802710 419->426 427 7ff77a8016b8-7ff77a8016cf call 7ff77a8106d4 419->427 433 7ff77a801821-7ff77a801824 call 7ff77a81004c 426->433 434 7ff77a8016d1-7ff77a8016f4 call 7ff77a814f08 call 7ff77a802910 427->434 435 7ff77a8016f9-7ff77a8016fd 427->435 442 7ff77a801829-7ff77a80183b 433->442 448 7ff77a801819-7ff77a80181c call 7ff77a81004c 434->448 436 7ff77a8016ff-7ff77a80170b call 7ff77a801210 435->436 437 7ff77a801717-7ff77a801737 call 7ff77a814f44 435->437 445 7ff77a801710-7ff77a801712 436->445 449 7ff77a801761-7ff77a80176c 437->449 450 7ff77a801739-7ff77a80175c call 7ff77a814f08 call 7ff77a802910 437->450 445->448 448->433 453 7ff77a801802-7ff77a80180a call 7ff77a814f30 449->453 454 7ff77a801772-7ff77a801777 449->454 462 7ff77a80180f-7ff77a801814 450->462 453->462 455 7ff77a801780-7ff77a8017a2 call 7ff77a81039c 454->455 464 7ff77a8017a4-7ff77a8017bc call 7ff77a810adc 455->464 465 7ff77a8017da-7ff77a8017e6 call 7ff77a814f08 455->465 462->448 470 7ff77a8017c5-7ff77a8017d8 call 7ff77a814f08 464->470 471 7ff77a8017be-7ff77a8017c1 464->471 472 7ff77a8017ed-7ff77a8017f8 call 7ff77a802910 465->472 470->472 471->455 473 7ff77a8017c3 471->473 477 7ff77a8017fd 472->477 473->477 477->453
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                      • Opcode ID: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                      • Instruction ID: e0d1c295cd9e3351addf16b3b90fcf1ead9f2af79eb91b0b93bf90da49bbaccb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3519C63A3964682FA12BB1198001BAE3A0BF447A4FC445B5EE1C477F6EE3CE5758360

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(?,?,00000000,00007FF77A803CBB), ref: 00007FF77A808704
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00007FF77A803CBB), ref: 00007FF77A80870A
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00007FF77A803CBB), ref: 00007FF77A80874C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808830: GetEnvironmentVariableW.KERNEL32(00007FF77A80388E), ref: 00007FF77A808867
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF77A808889
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A818238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A818251
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802810: MessageBoxW.USER32 ref: 00007FF77A8028EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                      • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                      • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                      • Instruction ID: cdd9c80505c6736a6e7e6a8b0842b6f864d385dbf36898f7555b925f136e80c3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE41B113A3A64244FA16B72198552BAE290AF487C0FC404B5ED0D477FAEE3CE4A1C760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 756 7ff77a801210-7ff77a80126d call 7ff77a80bd80 759 7ff77a80126f-7ff77a801296 call 7ff77a802710 756->759 760 7ff77a801297-7ff77a8012af call 7ff77a814f44 756->760 765 7ff77a8012d4-7ff77a8012e4 call 7ff77a814f44 760->765 766 7ff77a8012b1-7ff77a8012cf call 7ff77a814f08 call 7ff77a802910 760->766 772 7ff77a8012e6-7ff77a801304 call 7ff77a814f08 call 7ff77a802910 765->772 773 7ff77a801309-7ff77a80131b 765->773 778 7ff77a801439-7ff77a80144e call 7ff77a80ba60 call 7ff77a814f30 * 2 766->778 772->778 774 7ff77a801320-7ff77a801345 call 7ff77a81039c 773->774 785 7ff77a801431 774->785 786 7ff77a80134b-7ff77a801355 call 7ff77a810110 774->786 793 7ff77a801453-7ff77a80146d 778->793 785->778 786->785 792 7ff77a80135b-7ff77a801367 786->792 794 7ff77a801370-7ff77a801398 call 7ff77a80a1c0 792->794 797 7ff77a801416-7ff77a80142c call 7ff77a802710 794->797 798 7ff77a80139a-7ff77a80139d 794->798 797->785 800 7ff77a801411 798->800 801 7ff77a80139f-7ff77a8013a9 798->801 800->797 802 7ff77a8013d4-7ff77a8013d7 801->802 803 7ff77a8013ab-7ff77a8013b9 call 7ff77a810adc 801->803 804 7ff77a8013ea-7ff77a8013ef 802->804 805 7ff77a8013d9-7ff77a8013e7 call 7ff77a829e30 802->805 807 7ff77a8013be-7ff77a8013c1 803->807 804->794 809 7ff77a8013f5-7ff77a8013f8 804->809 805->804 810 7ff77a8013c3-7ff77a8013cd call 7ff77a810110 807->810 811 7ff77a8013cf-7ff77a8013d2 807->811 813 7ff77a80140c-7ff77a80140f 809->813 814 7ff77a8013fa-7ff77a8013fd 809->814 810->804 810->811 811->797 813->785 814->797 816 7ff77a8013ff-7ff77a801407 814->816 816->774
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                      • Opcode ID: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                      • Instruction ID: feceda8afeee949dc02d32abde7a03b7c39a5d7e83b2211dd0310cb5e60656cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8551CF23A39A4285F622BB11E4003BAE2D1BF847A4FC84575EE4D477E5EE3CE4618720

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF77A803804), ref: 00007FF77A8036E1
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A803804), ref: 00007FF77A8036EB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF77A803706,?,00007FF77A803804), ref: 00007FF77A802C9E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF77A803706,?,00007FF77A803804), ref: 00007FF77A802D63
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802C50: MessageBoxW.USER32 ref: 00007FF77A802D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                      • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                      • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction ID: dc3ca2f4c4b5dcfbcebf957f030a81dd1569d1837a67c2a48419cdf701f5e186
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 592156A3F3854251FA27B724E8153B7E290BF88354FC04176E65D865F5EE2CE524C760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 846 7ff77a81ba5c-7ff77a81ba82 847 7ff77a81ba9d-7ff77a81baa1 846->847 848 7ff77a81ba84-7ff77a81ba98 call 7ff77a814ee8 call 7ff77a814f08 846->848 850 7ff77a81be77-7ff77a81be83 call 7ff77a814ee8 call 7ff77a814f08 847->850 851 7ff77a81baa7-7ff77a81baae 847->851 864 7ff77a81be8e 848->864 870 7ff77a81be89 call 7ff77a81a8e0 850->870 851->850 853 7ff77a81bab4-7ff77a81bae2 851->853 853->850 856 7ff77a81bae8-7ff77a81baef 853->856 859 7ff77a81bb08-7ff77a81bb0b 856->859 860 7ff77a81baf1-7ff77a81bb03 call 7ff77a814ee8 call 7ff77a814f08 856->860 862 7ff77a81bb11-7ff77a81bb17 859->862 863 7ff77a81be73-7ff77a81be75 859->863 860->870 862->863 868 7ff77a81bb1d-7ff77a81bb20 862->868 867 7ff77a81be91-7ff77a81bea8 863->867 864->867 868->860 872 7ff77a81bb22-7ff77a81bb47 868->872 870->864 875 7ff77a81bb7a-7ff77a81bb81 872->875 876 7ff77a81bb49-7ff77a81bb4b 872->876 877 7ff77a81bb83-7ff77a81bbab call 7ff77a81d5fc call 7ff77a81a948 * 2 875->877 878 7ff77a81bb56-7ff77a81bb6d call 7ff77a814ee8 call 7ff77a814f08 call 7ff77a81a8e0 875->878 879 7ff77a81bb4d-7ff77a81bb54 876->879 880 7ff77a81bb72-7ff77a81bb78 876->880 907 7ff77a81bbc8-7ff77a81bbf3 call 7ff77a81c284 877->907 908 7ff77a81bbad-7ff77a81bbc3 call 7ff77a814f08 call 7ff77a814ee8 877->908 912 7ff77a81bd00 878->912 879->878 879->880 883 7ff77a81bbf8-7ff77a81bc0f 880->883 884 7ff77a81bc8a-7ff77a81bc94 call 7ff77a82391c 883->884 885 7ff77a81bc11-7ff77a81bc19 883->885 898 7ff77a81bc9a-7ff77a81bcaf 884->898 899 7ff77a81bd1e 884->899 885->884 888 7ff77a81bc1b-7ff77a81bc1d 885->888 888->884 892 7ff77a81bc1f-7ff77a81bc35 888->892 892->884 896 7ff77a81bc37-7ff77a81bc43 892->896 896->884 901 7ff77a81bc45-7ff77a81bc47 896->901 898->899 904 7ff77a81bcb1-7ff77a81bcc3 GetConsoleMode 898->904 903 7ff77a81bd23-7ff77a81bd43 ReadFile 899->903 901->884 906 7ff77a81bc49-7ff77a81bc61 901->906 909 7ff77a81bd49-7ff77a81bd51 903->909 910 7ff77a81be3d-7ff77a81be46 GetLastError 903->910 904->899 911 7ff77a81bcc5-7ff77a81bccd 904->911 906->884 916 7ff77a81bc63-7ff77a81bc6f 906->916 907->883 908->912 909->910 918 7ff77a81bd57 909->918 913 7ff77a81be48-7ff77a81be5e call 7ff77a814f08 call 7ff77a814ee8 910->913 914 7ff77a81be63-7ff77a81be66 910->914 911->903 920 7ff77a81bccf-7ff77a81bcf1 ReadConsoleW 911->920 915 7ff77a81bd03-7ff77a81bd0d call 7ff77a81a948 912->915 913->912 926 7ff77a81bcf9-7ff77a81bcfb call 7ff77a814e7c 914->926 927 7ff77a81be6c-7ff77a81be6e 914->927 915->867 916->884 925 7ff77a81bc71-7ff77a81bc73 916->925 929 7ff77a81bd5e-7ff77a81bd73 918->929 921 7ff77a81bd12-7ff77a81bd1c 920->921 922 7ff77a81bcf3 GetLastError 920->922 921->929 922->926 925->884 934 7ff77a81bc75-7ff77a81bc85 925->934 926->912 927->915 929->915 936 7ff77a81bd75-7ff77a81bd80 929->936 934->884 939 7ff77a81bda7-7ff77a81bdaf 936->939 940 7ff77a81bd82-7ff77a81bd9b call 7ff77a81b674 936->940 941 7ff77a81be2b-7ff77a81be38 call 7ff77a81b4b4 939->941 942 7ff77a81bdb1-7ff77a81bdc3 939->942 945 7ff77a81bda0-7ff77a81bda2 940->945 941->945 946 7ff77a81be1e-7ff77a81be26 942->946 947 7ff77a81bdc5 942->947 945->915 946->915 950 7ff77a81bdca-7ff77a81bdd1 947->950 951 7ff77a81be0d-7ff77a81be18 950->951 952 7ff77a81bdd3-7ff77a81bdd7 950->952 951->946 953 7ff77a81bdd9-7ff77a81bde0 952->953 954 7ff77a81bdf3 952->954 953->954 955 7ff77a81bde2-7ff77a81bde6 953->955 956 7ff77a81bdf9-7ff77a81be09 954->956 955->954 957 7ff77a81bde8-7ff77a81bdf1 955->957 956->950 958 7ff77a81be0b 956->958 957->956 958->946
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                      • Instruction ID: 294c4569b739a5326916fd4b1a06613f8b7ee3af8f6c7e39521050f1ef2ac7e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DC1132393C68681F762BB15D0486BDEB50EB81B80FD909B9EA4D073B1DE7CE4658720

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 995526605-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                      • Instruction ID: c35c33ec9d09fdcaa78eea8cb519ba6bb8b6cc9114f2af9c7f5535f8639c8815
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E216F32A2C64242FA11AB55F44823AE3E0FB857A1F900275EA6C43BF4DE6CD4958710

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: GetCurrentProcess.KERNEL32 ref: 00007FF77A808590
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: OpenProcessToken.ADVAPI32 ref: 00007FF77A8085A3
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: GetTokenInformation.KERNELBASE ref: 00007FF77A8085C8
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: GetLastError.KERNEL32 ref: 00007FF77A8085D2
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: GetTokenInformation.KERNELBASE ref: 00007FF77A808612
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF77A80862E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A808570: CloseHandle.KERNEL32 ref: 00007FF77A808646
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF77A803C55), ref: 00007FF77A80916C
                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF77A803C55), ref: 00007FF77A809175
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                      • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                      • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                      • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                      • Instruction ID: 3ffa6e5ad312ad952902d156d5fc651024efd704d84b7e6b4fcbcf8c9b439c9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F212B62A39A4281F712BB20E4153FAF6A4FB98780FC44075EA4D437E6DE3CD8658760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(00000000,?,00007FF77A80352C,?,00000000,00007FF77A803F23), ref: 00007FF77A807F32
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectory
                                                                                                                                                                                                                                                      • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                      • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                      • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                      • Instruction ID: 2dbb1c8ba366e879c4f04483dbdbff2edabab9a19b7643cc438afe82b4db32cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31D862639AC145FA22AB20E4103BBE394FF84BE0F840271EA6D477E5DE2CD6558B10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF77A81CF4B), ref: 00007FF77A81D07C
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF77A81CF4B), ref: 00007FF77A81D107
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 953036326-0
                                                                                                                                                                                                                                                      • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                      • Instruction ID: 6319ca2a6a984e6fd72753036ab9f418c742a1d846977d609a01284a5ad9e234
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C91F263E3965189F762AF25C4403BDEBA0AB44B88F94457DDE4E526A4CF3CE462C320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4170891091-0
                                                                                                                                                                                                                                                      • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                      • Instruction ID: a1f9aba6f192f67fbef0d027612362ec3b78d16d88ee3134cd255a9fa557d71f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9512773F3411186FB15EF64D9A12BCE761AB04368F90067ADE1E52AF5DB3CA812C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2780335769-0
                                                                                                                                                                                                                                                      • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                      • Instruction ID: 2bfc6a4982d2fbe61464c657a41e2126d9d8b4129f620905b06ae0b06cc2e6ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD51BE23E386418AFB15EF74D4503BDE7A1EB48B58F944A39DE0D476A8DF38D4608320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                      • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                      • Instruction ID: 4905f0c8663b86e07139a34ac13c9e468399e5e3ae57f12b7f41cc31f2f6449f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D041B223D3878183F715AB24D554379E360FB947A4F908B79E69C03AE1EF6CA0B08760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                      • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction ID: 21e00b564d5c23ae99c6fcd178a7b928a25528813e7f45eb005624276fd59879
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99314863E3914345FA56BF64D4513BAE6C2AF91384FC454B8E94E4B2F3DE2CB8248271
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                      • Instruction ID: 3381eb0b30c2518f15c624f148ba55c715fda8d78f8c28d0e59450c16b215f82
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09513D63B3924186F726BA25DC00679E2A1BF40BA4FA84F79DD7D073E5CE3CD5218620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction ID: 37c75212ba77c0adf9e7d71258180011070f22f752bf74efc432ccb620d8a956
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C11E2A2A38A8181FA21AB25F804069E361AB45FF0F944775EEBD077E8CE7CD4208700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF77A815839), ref: 00007FF77A815957
                                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF77A815839), ref: 00007FF77A81596D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1707611234-0
                                                                                                                                                                                                                                                      • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                      • Instruction ID: 900ee0ac168eb1595a10cc38793e03418d488f4df21424b9c3825c0464efff4c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C11606263C60282FA556B18E45113AE7A0FB85771F90077AE699819E8FB2CD424DB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A95E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A968
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                                      • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                      • Instruction ID: 33722db6e80e25d6dd6a31c4352bac876c39156791f6851ae26aa8bf8e64f8d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6E04F52E3920242FE1B7BF1D449178D2519F88740FC444B8C81D463B1EE2C68A18630
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,00007FF77A81A9D5,?,?,00000000,00007FF77A81AA8A), ref: 00007FF77A81ABC6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF77A81A9D5,?,?,00000000,00007FF77A81AA8A), ref: 00007FF77A81ABD0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                                                                      • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction ID: 02fb136fe5091d86f27270c48c026a272e2db555cc345cc8896971a822265fd4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA21C913F3C68241FB52B7A1D495379D2829F84790FC84ABDD91E4B7F1DE6CA4614321
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                                                      • Instruction ID: f084e5fabae78cc5b1cd832dbcbb29da0c58c5b9ecff782c7b2e64e70d844b63
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B441D63393824587FA36BB19E544279F3A1EB55740F900979D68E877E1CF2CE412CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                      • Opcode ID: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                      • Instruction ID: c2638cba8e3e8b660c25bf26fdd8244c5d1e1aadf984116b423b26e671d7c7db
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B021A222F3965146FA12BA22A8043BAE691FF45BD4FC84474EE4C07796DE7DE0A1C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                      • Instruction ID: 89ed4ce91801f307756f44e9e98e6091102c2da616bd75dd0456b28a38f3a2ac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53318263A3860285F712BB65C44537CE690AF80BA0FC509B9E91D473F2EE7CA4628731
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction ID: 254f15a2de302633862c4e8122464e7de0eec829bcf4d63e3fb2a8442c9e1b61
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24119323A3C64181FA66BF15D40057DE260BF85B84FC4497AEA4C57BB6DF3CD4218760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction ID: 93f2fd84a85ebaf7d53d671dab79c91862768b5b535a971015819aa69830c9fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9215373638A8187FB62AF18D440379F6A0FB84B54F944278EA5D476E9DF3CD4218B11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction ID: 11e5c9f6f094a63acc25ac2868b35eb1229267e440e59b12c8e9ac801a6ea618
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601A562B3874540F505EF52D940079E6A1BF85FE4F984AB5DE6C17BE6CE3CE4218310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                      • Instruction ID: 129fd5d138f262137d4d98a69cfe374164356edf69171912149a9230096ddcad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43015B22E3D68240FA527B21E54117AD690AF40790FD44ABDEA1D826E6EE2CA8614A60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                      • Instruction ID: 18f322f6190feb8a6d6c7e582518a1a039a29413075c1451850aa2648535eca1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82E08C92E3C60287FA133AA4C4821B8D0208FA5341FD40CBCEE080B3E3ED6C68755632
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,00000000,00007FF77A81B32A,?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A), ref: 00007FF77A81EBED
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                      • Instruction ID: 26fa68152a3d74bdcf8c8e84eda68af09fbfcb2efce683c8e836d11bc3b2f0e5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F06256B3920282FF5B7665D8952B4D2819F88B80FCC4DB9C90F563F1ED1CE4A14230
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,?,00007FF77A810C90,?,?,?,00007FF77A8122FA,?,?,?,?,?,00007FF77A813AE9), ref: 00007FF77A81D63A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction ID: 9606e93d1a7ee6e7d2b5fa7c6bf37729a4ad572d2139d74065498f854143a984
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF05E22F3A20245FE663771D805774D2908F847A0FC80BB8DC2E462E2DF2CA4A081B0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A805840
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A805852
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A805889
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A80589B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8058B4
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8058C6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8058DF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8058F1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A80590D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A80591F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A80593B
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A80594D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A805969
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A80597B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A805997
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8059A9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8059C5
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A8064CF,?,00007FF77A80336E), ref: 00007FF77A8059D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                      • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                      • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                      • Instruction ID: 7326cdb9c1335452e9e315c305abec447eea85ec1947ead0023813a47ce0facd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9722ACA6D7AB0791FA57BB55A8145B6E3A0AF08745FD491B5C81E023F0EF3CB1788270
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                      • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                      • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                      • Instruction ID: 1485e90d974f1f6b9c0587ab0fe07253fdd90affbbe6cd9ce16beafeec501040
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7B2E173E382828BF7269E64D4407FDF7A1FB44388F945175DA0A57AE4DB38A910CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,00007FF77A808919,00007FF77A803FA5), ref: 00007FF77A80842B
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF77A808919,00007FF77A803FA5), ref: 00007FF77A8084AE
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00007FF77A808919,00007FF77A803FA5), ref: 00007FF77A8084CD
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,00007FF77A808919,00007FF77A803FA5), ref: 00007FF77A8084DB
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?,00007FF77A808919,00007FF77A803FA5), ref: 00007FF77A8084EC
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF77A808919,00007FF77A803FA5), ref: 00007FF77A8084F5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                      • String ID: %s\*
                                                                                                                                                                                                                                                      • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                      • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                      • Instruction ID: 418e3d85265cee89c0a7c84531411ad0008da5ff92d229661ea56057dba09ce7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4416423A3DA4285FA21BF64E4481BBF3A0FB94755FC00272D59D426E4EF3CD5A58750
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                      • API String ID: 0-2665694366
                                                                                                                                                                                                                                                      • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                      • Instruction ID: 6faa48165d22ea3bbe8426053fb50c7ed1c98468257f83f477a40dafe3c7ed62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF52E273A346A68BF7A59B14C458B7EFBE9EB44340F814139E64A87790DB38D850CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                      • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                      • Instruction ID: 27e3ec722187dbb6ffff40269d775782c6dd89c1a9d8d0fcda75da58f1f44759
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94310E73629B818AFB619F60E8443BEA3A4FB94744F444079DA4D47BA4DF38D558C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                                                                                                                                      • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                      • Instruction ID: 5cfb1765ca5ead97e8fd4911cdac09a1f381871e32fe3ea988d44462430bec86
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38316D37628B8186FB219B24E8442AEF3A4FB88754F900575EA8D47BA4DF38D165CB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2227656907-0
                                                                                                                                                                                                                                                      • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                      • Instruction ID: 36b7af20af19fffcc33395d1ea2878e14f2cc64a702557309f526285b657368e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EB1B773B3869241FA62AB21D9001B9E3A1EB44BE4FE45175DA5E07BE5EE3CE461C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                      • Instruction ID: 7bd6c389f0e8fc7c56e047b50e2ddf7d29b7e4a26b52671afd247bba14f8efbf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30111C22B25B058AFB019B60E8542B9B3A4FB59758F840E31DA6D477A4DF78D1648350
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1502251526-0
                                                                                                                                                                                                                                                      • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                      • Instruction ID: ebcfecc244ebd40b0fee60d9710a0943f70742f59c86a841e54fdcb71e3c789e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AC1F073B3868687F7259F1AE0446BAF7A1F784B84F848134DB4A43B94DA3DE851CB40
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                      • API String ID: 0-1127688429
                                                                                                                                                                                                                                                      • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                      • Instruction ID: c6ab58d3bf85051c7fa0502a97b8ec18011f819bc7e628804a6b0602386c5f6d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0F18273A382C54AF7A6AB14C088B3BFAE9FF44740F4545B8DA494B3A0CB38D561C760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 15204871-0
                                                                                                                                                                                                                                                      • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                      • Instruction ID: e4b34664ce6f94594c1d9290b9221f443145b14f8bd913d17f8f6b257a70a42d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8B17D73A20B898BFB16CF29C846368B7E0F744B58F188961EA5D837B4CB39D461C710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: $
                                                                                                                                                                                                                                                      • API String ID: 0-227171996
                                                                                                                                                                                                                                                      • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                      • Instruction ID: fab383b1b7292c2c9af91eaa8d9f712b8985a8f56812042cf9c995ca4a948ec0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CE19373A38A4686FBAEAE25C05013DF760EF45B48F94497DDA0E076B4DF29E861C710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                      • API String ID: 0-900081337
                                                                                                                                                                                                                                                      • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                      • Instruction ID: 11e28733208b84d6db2f8827d7169a75dde83faab8f7c91f4e2ee809776f6dcc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5919673A382858BF7A69A14C44CB3FFAE9FF44350F514179DA5A467A0DB38E550CB20
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: e+000$gfff
                                                                                                                                                                                                                                                      • API String ID: 0-3030954782
                                                                                                                                                                                                                                                      • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                      • Instruction ID: 41f3fc2edcb4f8a0bc94f79cd28abbb885e7a793db51361d77572fb645804fb5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1515563F382C586F7269E35D800769EB91F744B94F88867ACB984BAE5CE3DD1508710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: gfffffff
                                                                                                                                                                                                                                                      • API String ID: 0-1523873471
                                                                                                                                                                                                                                                      • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                      • Instruction ID: 23773dc46a05d98c0276035dce68ea4ab8324bb52ea284e8370f5aa25e20731f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DA16763A2A78986FB22DF25E0407A9FB91AB50B84F408875DE4D477A5DE3DE412C710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: TMP
                                                                                                                                                                                                                                                      • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                      • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                      • Instruction ID: 932915711efb121455d4e5a82b50fadad0db8a2e80541304c3826bebf7cba9a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF519313F3860241FA66BB26D90217AD290AF44BD5FD848B9DD1E477F6EE3CE4718221
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                                      • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                      • Instruction ID: b7f17efb05ee04e793a8184c18e035621e9c38b8b587eb58104888834d25a52d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30B09221E37B02C6FA0A3B21AC86228A3A5BF58701FD801B8C01C40330DF2C20F55720
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                      • Instruction ID: c6047a7657d98f10bc4efd8a065360fb40f1bfbbdb2115bf48db42c8a28e48a2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D1E677A3864285FBAEAB25C00023DE3A0EB05B48F940A7DCE0D077A5DF39D865D760
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                      • Instruction ID: 066e29874cac8020e85d2aae64d8bc839ed91b5c25020ab3231c5a542c6d502f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FCC19F766281E08BE28AEB29E46947A73E1F78930DBD5406BEF8747785C63CA414D720
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                      • Instruction ID: 0e20cc84d2b1b982e4de811a9b9ebac8145732bc5509d89d4d1909b58e8510e0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60B1BD73938785C5F766AF28C04063CFBA4E749B48FA409B9CA4E473A5EF29D461C760
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                      • Instruction ID: 22d8327aa3797ea047f5d9f2b366e4e435be0e536cff009e7fc42c233d5ced28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3881E273A3838186F775DB19E44037AEA91FB45794F804A7ADA8D43BA5DE3CE4608B10
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                                                      • Instruction ID: a0610ee288829f3eae34e824d3036b253533f8143c18a13993f06311695b30b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D613933E3C29247F766AA38905063CE680EF40760FD406B9D65E436F5EE7DE8608722
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                      • Instruction ID: baf31729892f9ce06a74060ae724b15167e4cb051752e99d64cc9685251989bc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9351A277A3865186F7269B29C040338F7A0EB44B58FA4457DCA8D177B4DB3AE863C750
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                      • Instruction ID: 62dbd92c8391858f09637fa3a894a3bd331ec706ea9688a90ce04d42d91b6034
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17519137A38651C6F7269B29C44022CF3A1EB54B68F644579CA8D077B4EB3AE863C750
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                      • Instruction ID: ac1a0bc922444f7a7563cb72b215c31e54800d6dd010f86f1de648c109fc21d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD519137A3865182F7669B29C040628F7A0EB45B68F64497DCE4D177E4CB3AE863C790
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                      • Instruction ID: 37e5c77856ac0fcd6f46d04745943750434f82351c0cf17382bec8ace5608763
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E51A477A3865185F7269B29C080338E7A1EB44B58F64497DCE4C177A4DF3AE8A3C750
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                      • Instruction ID: 17f20f7a49a41b64da77a86eeb7246686870bda16233182a6293de699a89b074
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6519637B3865185F7269B29C040238E7A1EB45B58FA4897DCE4C177B8CF3AE862C750
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                      • Instruction ID: 7302e8a18a1e11907dc3af5186d42c17a624bf23152ee4143a5881704e5fb200
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6151B237A38655C6F7269B29C040238F7A0EB44B58FA44579CE4C177B5EB3AE863C790
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                      • Instruction ID: 8e19b94974724a435c5b1a079840833cfe66fa70b154ca906f5aad6f65447dc7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30417363C3974A05F99FA91C8518AB4DA809F127A0DD85FFCDD9D173E3C90D65B6C220
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                      • Instruction ID: 1da2f1ed1247b5ee131eadbab5e51daec33b2b604f1cec78efaeffeb6451f22f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0141C323B34A5586FF04DF2ADA24269F391BB48FD0B899436EE0D97B64DE3DD0518700
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                      • Instruction ID: f8172e767fb2796f9c45423da203e0980abd778faef2b728a97fb35953e8db26
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4931E333B38B4241F766AB21A44113EE6D5AB84B90F94467CEA9D53BE5DF3CD0218714
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                      • Instruction ID: 14096f8706d6a583978f300ac63cc26d9307ee618d2a01a1fac4fe519739cf4d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF044737382958AFB999F69B402629B7D0F7083C0F809079E58983A14DA3C90618F14
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                      • Instruction ID: e9aeb06043411c9bc877a41b5fbc0da2ad17b1264e3c1dcd6383994da203271a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DA0012293E90AD0F64AAB00A894136E260FB58301BC100B1E00D521B0AE2CA4249220
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                      • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                      • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                      • Instruction ID: 67af84194a504472bbfa8e29cc983eb79c359a95526d79060e135725aa4c45cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C802A823D3AF0791FA17BB55A8186B5E7A1BF08745BD450B1C82E023F0EF3CB5698620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A809390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF77A8045F4,00000000,00007FF77A801985), ref: 00007FF77A8093C9
                                                                                                                                                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(?,00007FF77A8086B7,?,?,00000000,00007FF77A803CBB), ref: 00007FF77A80822C
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802810: MessageBoxW.USER32 ref: 00007FF77A8028EA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                      • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                      • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                      • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                      • Instruction ID: f4b9ac7547eb1e037cea33002a0a73150e9e28b8be31e54166cf4f8f28cc2e1f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B51A523A3AA4285FA53FB24D8552BBF2D0EF94780FC44471DA4E426F5EE3CE4648760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                      • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction ID: ca09c9b76f70415b535db95390a1cf56cbe5a7bb6ac22a0f2f428edd5025adf5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C51E626624BA186E6349F26E4581BAF7A1F798B61F004131EFDE43794DF3CE055DB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                      • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                      • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                      • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                      • Instruction ID: 112a4c5e6db8df9036d9689dd3d43e7edb211ddb22bc49cb11470f6c6e3ef079
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A218823B39A4281F7536B79A848179E290FF98B91F984171DA5D433F4DE2CD5A18320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                      • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                      • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                      • Instruction ID: 63d07945d720848d258a3866991d7372c2bee884b8b3aca8a90c2bd3564db91e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3312B273E3C24386FB227B14E104679F692FB50750FC84979D6C9466E4EB3CE5A08B22
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                      • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                      • Instruction ID: e762223614b3a288c67627e2326993643f3478bada1391c610d9d2cfcb69fab5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C12A673E3C54386FB227A14E0446B9F6A5FB40754FC4497DD68A46AE8DF3CE5A08B20
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                      • Instruction ID: 83bc8614639c0fe5c1aec9b677f012284d0f9418aca95d47dae9997cd8f1a47f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7341B263A3825286FA06FB11A8045BAE3D0BF54BD0FC444B1ED4C077A6EE3CE5618360
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                      • Instruction ID: c8a36b70edf9c3480e1ab9499f0d9e461a1373b983bc50ceda3d31758a93bac2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48417F33A3864286FA12EB21D4405BAE390BF44794FC44872ED4D4BBB5EE3CE5618720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                                                      • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                      • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                      • Instruction ID: 8e5577a2a8aa4e1f06b8c93b1fc5eb621fa6396d6f9be07cb5b031e54f0a389d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71D16E63928649C6FB21AB2594403AFEBE0FB45788F900176DE8D57BA5DF38E4A0C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF77A81F0AA,?,?,00000254DA846C28,00007FF77A81AD53,?,?,?,00007FF77A81AC4A,?,?,?,00007FF77A815F3E), ref: 00007FF77A81EE8C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF77A81F0AA,?,?,00000254DA846C28,00007FF77A81AD53,?,?,?,00007FF77A81AC4A,?,?,?,00007FF77A815F3E), ref: 00007FF77A81EE98
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                      • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                      • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                      • Instruction ID: 5e54a7727577948ddb4de5f4eb521bb284217d79c5d343237bbd9847e7987e9f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F841C563B3961282FA17BB16D804A75E291BF48B90FC8497ADD1D477A4DF3CE4658220
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF77A803706,?,00007FF77A803804), ref: 00007FF77A802C9E
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF77A803706,?,00007FF77A803804), ref: 00007FF77A802D63
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF77A802D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                      • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                      • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                      • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                      • Instruction ID: 2676948463050b667b6cb267edfb9cee4a7685499ae9190571b7f3d4d3e7f1e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A310733B28B4042F622BB25A8142BBE691BF88798F800135EF4D537A8EF3CD556C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF77A80DF7A,?,?,?,00007FF77A80DC6C,?,?,?,00007FF77A80D869), ref: 00007FF77A80DD4D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF77A80DF7A,?,?,?,00007FF77A80DC6C,?,?,?,00007FF77A80D869), ref: 00007FF77A80DD5B
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF77A80DF7A,?,?,?,00007FF77A80DC6C,?,?,?,00007FF77A80D869), ref: 00007FF77A80DD85
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF77A80DF7A,?,?,?,00007FF77A80DC6C,?,?,?,00007FF77A80D869), ref: 00007FF77A80DDF3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF77A80DF7A,?,?,?,00007FF77A80DC6C,?,?,?,00007FF77A80D869), ref: 00007FF77A80DDFF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                      • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                      • Instruction ID: 05a1ebd7eeafa21e294df922ad1c9654e5e0ef13c5475d1b2f91dbc1be739de4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF317023B3B64292FE13AB06A4006B6E7D4FF48BA4FD94575DD2D063A0DF3CE4648224
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                      • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                      • Instruction ID: 44e164f40271806adb526a05ae2708986a0d0e080897f4393b1e23e37962790b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49416F62A38A8691FA26FB24E4141FAE391FF44350FC00172EA5C436E5EF7CE569C760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF77A80351A,?,00000000,00007FF77A803F23), ref: 00007FF77A802AA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                      • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                      • Instruction ID: f4ab47b4a6f7cd05797ef62dcc2307319bb65760b184d9fd12fe83b841aaaa02
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34217173A39B8142F621AB55F4417E6E294BB88784F800176FE8C43769EF7CD1558750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                      • Instruction ID: 6d2d9c5ce27e4f3cafc223f2c170a26c28c0a45365ac19039489640d6b1edece
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C213D23E3C64281F657B321E65913DE2825F447B0F854ABDD9BE477E6DE2CA8608320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                      • String ID: CONOUT$
                                                                                                                                                                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                      • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                      • Instruction ID: dad8bb42d620ee122194c21177f869e8ed6e56c30055372348528d27627ce7e5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2117222A38A4186F751AB52E858339E2A0FB88BE4F444275E95D877E4DF3CD8248750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF77A803FB1), ref: 00007FF77A808EFD
                                                                                                                                                                                                                                                      • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF77A803FB1), ref: 00007FF77A808F5A
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A809390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF77A8045F4,00000000,00007FF77A801985), ref: 00007FF77A8093C9
                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF77A803FB1), ref: 00007FF77A808FE5
                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF77A803FB1), ref: 00007FF77A809044
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF77A803FB1), ref: 00007FF77A809055
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF77A803FB1), ref: 00007FF77A80906A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3462794448-0
                                                                                                                                                                                                                                                      • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                      • Instruction ID: d7cb9745938cac3593ce61bee09abcfe6308892c681bc1b42a1d9e1c24147d55
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24418463A3968281FA31AB52A5002BBF3D4FB85B84F854175EF8D577A9DE3CD510C720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A,?,?,?,?,00007FF77A81718F), ref: 00007FF77A81B2D7
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A,?,?,?,?,00007FF77A81718F), ref: 00007FF77A81B30D
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A,?,?,?,?,00007FF77A81718F), ref: 00007FF77A81B33A
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A,?,?,?,?,00007FF77A81718F), ref: 00007FF77A81B34B
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A,?,?,?,?,00007FF77A81718F), ref: 00007FF77A81B35C
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A,?,?,?,?,00007FF77A81718F), ref: 00007FF77A81B377
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                      • Instruction ID: 2cbc5cd9b7b65e4f82d9fbfe062ff2521a93561da62de4b396e528e3bfba3d32
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37114F23E3C64282F657B721E65513DE1829F44BB0F844BB9D96E477F6DE2CA8718320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF77A801B6A), ref: 00007FF77A80295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                      • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                      • Instruction ID: 01908a89d7fac2bec9e7fd95e7f584433926ded3e21171afe761421801f8c15b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C431D363B3968152F712A765A8406E7E2D4BF887D4F800136FE8D837A9EF7CD1668610
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                      • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                      • Instruction ID: 688935ff31453ce44f9e4a1583ed6c982653acbf11831d0f174f99f5e2f82c8f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D313273A39A8189F721AB21E8552FAE390FF88784F840175EA4D47BA9DF3CD155C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF77A80918F,?,00007FF77A803C55), ref: 00007FF77A802BA0
                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF77A802C2A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                      • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                      • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                      • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                      • Instruction ID: e89a70e00a03aa4f59146d8db78bd7826884ae538e1c36cc501c9edd31434b7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F219163B29B4182F712AB54F4847EAE3A4FB88784F800136EA8D57765EE3CD265C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF77A801B99), ref: 00007FF77A802760
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                      • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                      • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                      • Instruction ID: e8079c21a43027e173169815bdb86ffd670f15a003c344c9d298d9c51d938d99
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98217F73A39B8182F721AB50F8817E6E694BB88384F800176FA8C43769EF7CD1558750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                      • Instruction ID: bbe07d71b9782377279d4d327c53200ca552936d58143ad1a720cdb1dcdcaf7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73F06863B3970681FA11AB14E448779E360FF49761F940679D56E462F4DF2CE458C360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                                                                                                      • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                      • Instruction ID: 14f9a9e4dbcc328fa910a6b5176d00d3df4058ff97e41ee867ae36eddbd399e1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F119833D7CA0342F6763155E499379F050AF59370EC416B4FA6F163F6CE6D64614120
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF77A81A5A3,?,?,00000000,00007FF77A81A83E,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81B3AF
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A81A5A3,?,?,00000000,00007FF77A81A83E,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81B3CE
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A81A5A3,?,?,00000000,00007FF77A81A83E,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81B3F6
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A81A5A3,?,?,00000000,00007FF77A81A83E,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81B407
                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF77A81A5A3,?,?,00000000,00007FF77A81A83E,?,?,?,?,?,00007FF77A81A7CA), ref: 00007FF77A81B418
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                      • Instruction ID: 9d0b5ffa6f1f13b05a1b5c3c04802543685edaf952cb0888c61e66971e581e52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15117223F3864281FA56B325E54517EE1815F447B0FC88BBDD97D467F6DE2CAC618220
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                      • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                      • Instruction ID: d4cc103c838d461ef0f342b017e27bfdd7fc76851ed0de283493865aadc33bbb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4111822E3820781F95BB261D55517EE1824F46730F884FBDDA7E4A7F2DE2CB8645231
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: verbose
                                                                                                                                                                                                                                                      • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                      • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                      • Instruction ID: ecfe3a3856df57126faa6525eafc2820fe411d3ac6a5a7c3819fc03d1abe20dc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D491E123A3864681F722AE24D45077DF791AB40B94FC4497ADADE473E6DF3CE4258322
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                      • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                      • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                      • Instruction ID: 00bf4434e0691df4b57da147652667d4113dc7ced91437db9cc9ca72b578f383
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9481B173D3860385F7667E29C100278EAA0AB11B44FD54CBECB09872A5CB2CEC22D721
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                      • Instruction ID: 5f2ec0f38f3cc01f8a0a843351e1b72741ba6144b9e5509d2cbf59be853d80dc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50519033A3A6028AFB16AB15E44477AF7D1EB44B98F908170EA4D477A4DF7CE861C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                                                      • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                      • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                      • Instruction ID: ac1ec3f299f1975f57ffad430590d257ea16ed4fd7ab263863551eb6c33d66c0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8518033A3874286FB65AA21908426AF7D0FB55B94F94C176DA4C47BA5CF3CE860C711
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                                      • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                      • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                      • Instruction ID: cfe74e6192e56ae773f6cd5324398daf986076192b6dbc175b40d7ea414dacce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77618133928B8585F762AB25E4403AAF7A0FB94784F448275EB9C03765DF7CD5A0CB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                      • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                      • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                      • Instruction ID: 259cb3d327e1448515ce163070d2171ecf2a187b33e0e7043b3e068583168b2d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E219173B29B4182F712AB54F4447EAE3A4FB88780F800176EA8D57765EE3CD265C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2718003287-0
                                                                                                                                                                                                                                                      • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                      • Instruction ID: 9a00fa278523870194e95e92709ec6bf2c45725987ddfe9c6b1d2f2c834d12ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41D127B3B38A4189F712DF65C4402ACB7B1FB54798B804579DE5E97BA5DE38D026C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                      • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction ID: 8304c73b7791e8ec30470b715f94cb825763324339d8a875f7d625ca5b69910d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6611E922F3C14242F756A769E58827BD2D1FF98780FC44070DB4907BA9DD6DE8E58210
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                                                                      • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                      • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                      • Instruction ID: 66da3493e7448c40359821881fe078d0d984647ba89f2db238b3f2a2f72e072f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14412923A3828246FB6AAB25D54137AE750EB80BA4F944375EE5C07AF5EF3CD4618710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF77A819046
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A948: RtlFreeHeap.NTDLL(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A95E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A81A948: GetLastError.KERNEL32(?,?,?,00007FF77A822D22,?,?,?,00007FF77A822D5F,?,?,00000000,00007FF77A823225,?,?,?,00007FF77A823157), ref: 00007FF77A81A968
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF77A80CBA5), ref: 00007FF77A819064
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\Creal.exe
                                                                                                                                                                                                                                                      • API String ID: 3580290477-438047805
                                                                                                                                                                                                                                                      • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                      • Instruction ID: 0f301b907766b0887904052c614d2adbcfb34524986fbc5157c75ebfbc88c588
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70418E33A38A0285FB16BF25D8400BCF795EB44B90B954479E94E47BA5DE3CE4A1C320
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                      • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                      • Instruction ID: 0e40abe378b551f885525d267dd3022cc14dc35f33e23615a71554cc995be416
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F041A263A38A4185FB619F25E4443AAE7A1FB88784F804535EE4D877A4EF3CD421CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                      • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                      • Instruction ID: c803283908adb970090928a322e0051aa899a28ab471905e88a0515cdf876d6d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3521D173A3864181FB22AB11D04427DE3A1FB88B44FC5457ED64D436A4DF7CE9658A60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                      • Instruction ID: d405c4b59d5d1e38efd6c8a0958d87e933954eec16f919073ef051428c8f2c98
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF11FC23629B4182FB529B15E44426AF6E5FB88B84F584270DE8D07768DF3CD961C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.3272388428.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272361719.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272472150.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272513818.00007FF77A842000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.3272597901.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                      • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                      • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                      • Instruction ID: 79958e714eb0358f6f944f354c41540e8f0168ad81df23ccbec63adf7c562b6d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5901D46393820285F722BF60D46127EE3A0EF48344FC40475D55C426F1EE2CD8208B24

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:1.6%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:6.7%
                                                                                                                                                                                                                                                      Total number of Nodes:1179
                                                                                                                                                                                                                                                      Total number of Limit Nodes:72
                                                                                                                                                                                                                                                      execution_graph 109766 7ff77a815628 109767 7ff77a81565f 109766->109767 109768 7ff77a815642 109766->109768 109767->109768 109769 7ff77a815672 CreateFileW 109767->109769 109791 7ff77a814ee8 11 API calls _get_daylight 109768->109791 109771 7ff77a8156dc 109769->109771 109772 7ff77a8156a6 109769->109772 109795 7ff77a815c04 46 API calls 3 library calls 109771->109795 109794 7ff77a81577c 59 API calls 3 library calls 109772->109794 109773 7ff77a815647 109792 7ff77a814f08 11 API calls _get_daylight 109773->109792 109777 7ff77a8156b4 109781 7ff77a8156bb CloseHandle 109777->109781 109782 7ff77a8156d1 CloseHandle 109777->109782 109778 7ff77a8156e1 109783 7ff77a815710 109778->109783 109784 7ff77a8156e5 109778->109784 109779 7ff77a81564f 109793 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 109779->109793 109786 7ff77a81565a 109781->109786 109782->109786 109797 7ff77a8159c4 51 API calls 109783->109797 109796 7ff77a814e7c 11 API calls 2 library calls 109784->109796 109788 7ff77a81571d 109798 7ff77a815b00 21 API calls _fread_nolock 109788->109798 109790 7ff77a8156ef 109790->109786 109791->109773 109792->109779 109793->109786 109794->109777 109795->109778 109796->109790 109797->109788 109798->109790 109799 7ff77a8020c0 109800 7ff77a80213b GetWindowLongPtrW 109799->109800 109802 7ff77a8020d5 109799->109802 109809 7ff77a802180 GetDC 109800->109809 109804 7ff77a8020e2 109802->109804 109805 7ff77a80210a SetWindowLongPtrW 109802->109805 109806 7ff77a8020f4 EndDialog 109804->109806 109807 7ff77a8020fa 109804->109807 109808 7ff77a802124 109805->109808 109806->109807 109810 7ff77a80224d 109809->109810 109811 7ff77a8021bd 109809->109811 109814 7ff77a802252 MoveWindow MoveWindow MoveWindow MoveWindow 109810->109814 109812 7ff77a8021ef SelectObject 109811->109812 109813 7ff77a8021fb DrawTextW 109811->109813 109812->109813 109815 7ff77a802225 SelectObject 109813->109815 109816 7ff77a802231 ReleaseDC 109813->109816 109819 7ff77a80c550 109814->109819 109815->109816 109816->109814 109820 7ff77a80c559 109819->109820 109821 7ff77a802158 InvalidateRect 109820->109821 109822 7ff77a80c8e0 IsProcessorFeaturePresent 109820->109822 109821->109807 109823 7ff77a80c8f8 109822->109823 109828 7ff77a80cad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 109823->109828 109825 7ff77a80c90b 109829 7ff77a80c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 109825->109829 109828->109825 109830 7ff77a802fe0 109831 7ff77a802ff0 109830->109831 109832 7ff77a803041 109831->109832 109833 7ff77a80302b 109831->109833 109836 7ff77a803061 109832->109836 109841 7ff77a803077 __vcrt_freefls 109832->109841 109906 7ff77a802710 54 API calls _log10_special 109833->109906 109835 7ff77a803037 __vcrt_freefls 109838 7ff77a80c550 _log10_special 8 API calls 109835->109838 109907 7ff77a802710 54 API calls _log10_special 109836->109907 109839 7ff77a8031fa 109838->109839 109841->109835 109842 7ff77a803349 109841->109842 109845 7ff77a803333 109841->109845 109847 7ff77a80330d 109841->109847 109849 7ff77a803207 109841->109849 109858 7ff77a801470 109841->109858 109888 7ff77a801c80 109841->109888 109912 7ff77a802710 54 API calls _log10_special 109842->109912 109911 7ff77a802710 54 API calls _log10_special 109845->109911 109910 7ff77a802710 54 API calls _log10_special 109847->109910 109850 7ff77a803273 109849->109850 109908 7ff77a81a404 37 API calls 2 library calls 109849->109908 109852 7ff77a803290 109850->109852 109853 7ff77a80329e 109850->109853 109909 7ff77a81a404 37 API calls 2 library calls 109852->109909 109892 7ff77a802dd0 109853->109892 109856 7ff77a80329c 109896 7ff77a802500 109856->109896 109913 7ff77a8045c0 109858->109913 109861 7ff77a8014bc 109923 7ff77a8106d4 109861->109923 109862 7ff77a80149b 109953 7ff77a802710 54 API calls _log10_special 109862->109953 109865 7ff77a8014ab 109865->109841 109866 7ff77a8014d1 109867 7ff77a8014d5 109866->109867 109868 7ff77a8014f8 109866->109868 109954 7ff77a814f08 11 API calls _get_daylight 109867->109954 109872 7ff77a801532 109868->109872 109873 7ff77a801508 109868->109873 109870 7ff77a8014da 109955 7ff77a802910 54 API calls _log10_special 109870->109955 109875 7ff77a801538 109872->109875 109883 7ff77a80154b 109872->109883 109956 7ff77a814f08 11 API calls _get_daylight 109873->109956 109927 7ff77a801210 109875->109927 109876 7ff77a801510 109957 7ff77a802910 54 API calls _log10_special 109876->109957 109880 7ff77a8014f3 __vcrt_freefls 109949 7ff77a81004c 109880->109949 109881 7ff77a8015c4 109881->109841 109883->109880 109884 7ff77a8015d6 109883->109884 109958 7ff77a81039c 109883->109958 109961 7ff77a814f08 11 API calls _get_daylight 109884->109961 109886 7ff77a8015db 109962 7ff77a802910 54 API calls _log10_special 109886->109962 109889 7ff77a801ca5 109888->109889 110203 7ff77a814984 109889->110203 109895 7ff77a802e04 109892->109895 109894 7ff77a802f6f 109894->109856 109895->109894 110226 7ff77a81a404 37 API calls 2 library calls 109895->110226 109897 7ff77a80252c 109896->109897 109898 7ff77a802536 109896->109898 109899 7ff77a809390 2 API calls 109897->109899 109900 7ff77a80254b 109898->109900 109902 7ff77a809390 2 API calls 109898->109902 109899->109898 109901 7ff77a802560 109900->109901 109903 7ff77a809390 2 API calls 109900->109903 110227 7ff77a802390 109901->110227 109902->109900 109903->109901 109905 7ff77a80257c __vcrt_freefls 109905->109835 109906->109835 109907->109835 109908->109850 109909->109856 109910->109835 109911->109835 109912->109835 109914 7ff77a8045cc 109913->109914 109963 7ff77a809390 109914->109963 109916 7ff77a8045f4 109917 7ff77a809390 2 API calls 109916->109917 109918 7ff77a804607 109917->109918 109968 7ff77a815f94 109918->109968 109921 7ff77a80c550 _log10_special 8 API calls 109922 7ff77a801493 109921->109922 109922->109861 109922->109862 109924 7ff77a810704 109923->109924 110136 7ff77a810464 109924->110136 109926 7ff77a81071d 109926->109866 109928 7ff77a801268 109927->109928 109929 7ff77a80126f 109928->109929 109930 7ff77a801297 109928->109930 110153 7ff77a802710 54 API calls _log10_special 109929->110153 109933 7ff77a8012d4 109930->109933 109934 7ff77a8012b1 109930->109934 109932 7ff77a801282 109932->109880 109938 7ff77a8012e6 109933->109938 109947 7ff77a801309 memcpy_s 109933->109947 110154 7ff77a814f08 11 API calls _get_daylight 109934->110154 109936 7ff77a8012b6 110155 7ff77a802910 54 API calls _log10_special 109936->110155 110156 7ff77a814f08 11 API calls _get_daylight 109938->110156 109940 7ff77a8012eb 110157 7ff77a802910 54 API calls _log10_special 109940->110157 109941 7ff77a81039c _fread_nolock 53 API calls 109941->109947 109943 7ff77a8012cf __vcrt_freefls 109943->109880 109944 7ff77a8013cf 110158 7ff77a802710 54 API calls _log10_special 109944->110158 109947->109941 109947->109943 109947->109944 109948 7ff77a810110 37 API calls 109947->109948 110149 7ff77a810adc 109947->110149 109948->109947 109950 7ff77a81007c 109949->109950 110175 7ff77a80fe28 109950->110175 109952 7ff77a810095 109952->109881 109953->109865 109954->109870 109955->109880 109956->109876 109957->109880 110187 7ff77a8103bc 109958->110187 109961->109886 109962->109880 109964 7ff77a8093b2 MultiByteToWideChar 109963->109964 109967 7ff77a8093d6 109963->109967 109966 7ff77a8093ec __vcrt_freefls 109964->109966 109964->109967 109965 7ff77a8093f3 MultiByteToWideChar 109965->109966 109966->109916 109967->109965 109967->109966 109969 7ff77a815ec8 109968->109969 109970 7ff77a815eee 109969->109970 109973 7ff77a815f21 109969->109973 109999 7ff77a814f08 11 API calls _get_daylight 109970->109999 109972 7ff77a815ef3 110000 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 109972->110000 109975 7ff77a815f27 109973->109975 109976 7ff77a815f34 109973->109976 110001 7ff77a814f08 11 API calls _get_daylight 109975->110001 109987 7ff77a81ac28 109976->109987 109980 7ff77a815f48 110002 7ff77a814f08 11 API calls _get_daylight 109980->110002 109981 7ff77a815f55 109994 7ff77a81fecc 109981->109994 109984 7ff77a815f68 110003 7ff77a815478 LeaveCriticalSection 109984->110003 109986 7ff77a804616 109986->109921 110004 7ff77a8202d8 EnterCriticalSection 109987->110004 109989 7ff77a81ac3f 109990 7ff77a81ac9c 19 API calls 109989->109990 109991 7ff77a81ac4a 109990->109991 109992 7ff77a820338 _isindst LeaveCriticalSection 109991->109992 109993 7ff77a815f3e 109992->109993 109993->109980 109993->109981 110005 7ff77a81fbc8 109994->110005 109997 7ff77a81ff26 109997->109984 109999->109972 110000->109986 110001->109986 110002->109986 110010 7ff77a81fc03 __vcrt_InitializeCriticalSectionEx 110005->110010 110007 7ff77a81fea1 110024 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 110007->110024 110009 7ff77a81fdd3 110009->109997 110017 7ff77a826d54 110009->110017 110015 7ff77a81fdca 110010->110015 110020 7ff77a817a3c 51 API calls 3 library calls 110010->110020 110012 7ff77a81fe35 110012->110015 110021 7ff77a817a3c 51 API calls 3 library calls 110012->110021 110014 7ff77a81fe54 110014->110015 110022 7ff77a817a3c 51 API calls 3 library calls 110014->110022 110015->110009 110023 7ff77a814f08 11 API calls _get_daylight 110015->110023 110025 7ff77a826354 110017->110025 110020->110012 110021->110014 110022->110015 110023->110007 110024->110009 110026 7ff77a82636b 110025->110026 110028 7ff77a826389 110025->110028 110079 7ff77a814f08 11 API calls _get_daylight 110026->110079 110028->110026 110030 7ff77a8263a5 110028->110030 110029 7ff77a826370 110080 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 110029->110080 110036 7ff77a826964 110030->110036 110034 7ff77a82637c 110034->109997 110082 7ff77a826698 110036->110082 110039 7ff77a8269d9 110114 7ff77a814ee8 11 API calls _get_daylight 110039->110114 110040 7ff77a8269f1 110102 7ff77a818520 110040->110102 110043 7ff77a8269de 110115 7ff77a814f08 11 API calls _get_daylight 110043->110115 110053 7ff77a8263d0 110053->110034 110081 7ff77a8184f8 LeaveCriticalSection 110053->110081 110079->110029 110080->110034 110083 7ff77a8266c4 110082->110083 110090 7ff77a8266de 110082->110090 110083->110090 110127 7ff77a814f08 11 API calls _get_daylight 110083->110127 110085 7ff77a8266d3 110128 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 110085->110128 110087 7ff77a8267ad 110100 7ff77a82680a 110087->110100 110133 7ff77a819b78 37 API calls 2 library calls 110087->110133 110088 7ff77a82675c 110088->110087 110131 7ff77a814f08 11 API calls _get_daylight 110088->110131 110090->110088 110129 7ff77a814f08 11 API calls _get_daylight 110090->110129 110092 7ff77a8267a2 110132 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 110092->110132 110094 7ff77a826806 110095 7ff77a826888 110094->110095 110094->110100 110134 7ff77a81a900 17 API calls __FrameHandler3::FrameUnwindToEmptyState 110095->110134 110097 7ff77a826751 110130 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 110097->110130 110100->110039 110100->110040 110135 7ff77a8202d8 EnterCriticalSection 110102->110135 110114->110043 110115->110053 110127->110085 110128->110090 110129->110097 110130->110088 110131->110092 110132->110087 110133->110094 110137 7ff77a8104ce 110136->110137 110138 7ff77a81048e 110136->110138 110137->110138 110140 7ff77a8104da 110137->110140 110148 7ff77a81a814 37 API calls 2 library calls 110138->110148 110147 7ff77a81546c EnterCriticalSection 110140->110147 110142 7ff77a8104b5 110142->109926 110143 7ff77a8104df 110144 7ff77a8105e8 71 API calls 110143->110144 110145 7ff77a8104f1 110144->110145 110146 7ff77a815478 _fread_nolock LeaveCriticalSection 110145->110146 110146->110142 110148->110142 110150 7ff77a810b0c 110149->110150 110159 7ff77a81082c 110150->110159 110152 7ff77a810b2a 110152->109947 110153->109932 110154->109936 110155->109943 110156->109940 110157->109943 110158->109943 110160 7ff77a81084c 110159->110160 110165 7ff77a810879 110159->110165 110161 7ff77a810881 110160->110161 110162 7ff77a810856 110160->110162 110160->110165 110166 7ff77a81076c 110161->110166 110173 7ff77a81a814 37 API calls 2 library calls 110162->110173 110165->110152 110174 7ff77a81546c EnterCriticalSection 110166->110174 110168 7ff77a810789 110169 7ff77a8107ac 74 API calls 110168->110169 110170 7ff77a810792 110169->110170 110171 7ff77a815478 _fread_nolock LeaveCriticalSection 110170->110171 110172 7ff77a81079d 110171->110172 110172->110165 110173->110165 110176 7ff77a80fe71 110175->110176 110177 7ff77a80fe43 110175->110177 110184 7ff77a80fe63 110176->110184 110185 7ff77a81546c EnterCriticalSection 110176->110185 110186 7ff77a81a814 37 API calls 2 library calls 110177->110186 110180 7ff77a80fe88 110181 7ff77a80fea4 72 API calls 110180->110181 110182 7ff77a80fe94 110181->110182 110183 7ff77a815478 _fread_nolock LeaveCriticalSection 110182->110183 110183->110184 110184->109952 110186->110184 110188 7ff77a8103b4 110187->110188 110189 7ff77a8103e6 110187->110189 110188->109883 110189->110188 110190 7ff77a810432 110189->110190 110191 7ff77a8103f5 __scrt_get_show_window_mode 110189->110191 110200 7ff77a81546c EnterCriticalSection 110190->110200 110201 7ff77a814f08 11 API calls _get_daylight 110191->110201 110193 7ff77a81043a 110195 7ff77a81013c _fread_nolock 51 API calls 110193->110195 110197 7ff77a810451 110195->110197 110196 7ff77a81040a 110202 7ff77a81a8e0 37 API calls _invalid_parameter_noinfo 110196->110202 110199 7ff77a815478 _fread_nolock LeaveCriticalSection 110197->110199 110199->110188 110201->110196 110202->110188 110205 7ff77a8149de 110203->110205 110204 7ff77a814a03 110221 7ff77a81a814 37 API calls 2 library calls 110204->110221 110205->110204 110207 7ff77a814a3f 110205->110207 110222 7ff77a812c10 49 API calls _invalid_parameter_noinfo 110207->110222 110209 7ff77a814ad6 110213 7ff77a814b1c 110209->110213 110214 7ff77a814b40 110209->110214 110215 7ff77a814af1 110209->110215 110218 7ff77a814ae8 110209->110218 110210 7ff77a80c550 _log10_special 8 API calls 110212 7ff77a801cc8 110210->110212 110212->109841 110225 7ff77a81a948 11 API calls 2 library calls 110213->110225 110214->110213 110216 7ff77a814b4a 110214->110216 110223 7ff77a81a948 11 API calls 2 library calls 110215->110223 110224 7ff77a81a948 11 API calls 2 library calls 110216->110224 110218->110213 110218->110215 110220 7ff77a814a2d 110220->110210 110221->110220 110222->110209 110223->110220 110224->110220 110225->110220 110226->109894 110246 7ff77a80c850 110227->110246 110230 7ff77a8023e5 __scrt_get_show_window_mode 110248 7ff77a8025c0 110230->110248 110232 7ff77a80242b __scrt_get_show_window_mode 110252 7ff77a81796c 110232->110252 110235 7ff77a81796c 37 API calls 110236 7ff77a80245e 110235->110236 110237 7ff77a81796c 37 API calls 110236->110237 110238 7ff77a80246b DialogBoxIndirectParamW 110237->110238 110239 7ff77a8024a1 __vcrt_freefls 110238->110239 110240 7ff77a8024c1 DeleteObject 110239->110240 110241 7ff77a8024c7 110239->110241 110240->110241 110242 7ff77a8024d3 DestroyIcon 110241->110242 110243 7ff77a8024d9 110241->110243 110242->110243 110244 7ff77a80c550 _log10_special 8 API calls 110243->110244 110245 7ff77a8024ea 110244->110245 110245->109905 110247 7ff77a8023a9 GetModuleHandleW 110246->110247 110247->110230 110249 7ff77a8025e5 110248->110249 110260 7ff77a814bd8 110249->110260 110253 7ff77a802451 110252->110253 110254 7ff77a81798a 110252->110254 110253->110235 110254->110253 110283 7ff77a820474 37 API calls 2 library calls 110254->110283 110256 7ff77a8179b9 110256->110253 110257 7ff77a8179d9 110256->110257 110284 7ff77a81a900 17 API calls __FrameHandler3::FrameUnwindToEmptyState 110257->110284 110263 7ff77a814c32 110260->110263 110261 7ff77a814c57 110278 7ff77a81a814 37 API calls 2 library calls 110261->110278 110263->110261 110264 7ff77a814c93 110263->110264 110279 7ff77a812f90 48 API calls _invalid_parameter_noinfo 110264->110279 110266 7ff77a814c81 110268 7ff77a80c550 _log10_special 8 API calls 110266->110268 110267 7ff77a814d74 110282 7ff77a81a948 11 API calls 2 library calls 110267->110282 110270 7ff77a802604 110268->110270 110270->110232 110271 7ff77a814d2e 110271->110267 110272 7ff77a814d49 110271->110272 110273 7ff77a814d9a 110271->110273 110276 7ff77a814d40 110271->110276 110280 7ff77a81a948 11 API calls 2 library calls 110272->110280 110273->110267 110274 7ff77a814da4 110273->110274 110281 7ff77a81a948 11 API calls 2 library calls 110274->110281 110276->110267 110276->110272 110278->110266 110279->110271 110280->110266 110281->110266 110282->110266 110283->110256 110285 7ff8b7e0a790 110286 7ff8b7e0a7b1 _PyArg_UnpackKeywords 110285->110286 110287 7ff8b7e0a7a3 110285->110287 110288 7ff8b7e0a7ef 110286->110288 110295 7ff8b7e0a866 110286->110295 110287->110286 110287->110288 110289 7ff8b7e0a822 PyUnicode_AsUTF8AndSize 110288->110289 110290 7ff8b7e0a802 _PyArg_BadArgument 110288->110290 110291 7ff8b7e0a835 110289->110291 110289->110295 110290->110295 110292 7ff8b7e0a848 PyErr_SetString 110291->110292 110293 7ff8b7e0a861 110291->110293 110292->110295 110296 7ff8b7e0a874 PySet_New 110293->110296 110297 7ff8b7e0a8aa 110296->110297 110315 7ff8b7e0ab01 110296->110315 110341 7ff8b7e0ccdc CertOpenStore 110297->110341 110300 7ff8b7e0a8ba 110301 7ff8b7e0a8ce GetLastError PyErr_SetFromWindowsErr 110300->110301 110305 7ff8b7e0a8c5 _Py_Dealloc 110300->110305 110301->110315 110302 7ff8b7e0a9ac CertEnumCertificatesInStore 110303 7ff8b7e0a8e8 PyBytes_FromStringAndSize 110302->110303 110304 7ff8b7e0a9c1 110302->110304 110307 7ff8b7e0aa2d 110303->110307 110333 7ff8b7e0a902 110303->110333 110306 7ff8b7e0aabc CertCloseStore 110304->110306 110305->110301 110310 7ff8b7e0aad7 110306->110310 110311 7ff8b7e0aace 110306->110311 110309 7ff8b7e0aa44 110307->110309 110312 7ff8b7e0aa3e _Py_Dealloc 110307->110312 110317 7ff8b7e0aa4d CertFreeCertificateContext 110309->110317 110313 7ff8b7e0aae1 PySequence_List 110310->110313 110310->110315 110311->110301 110311->110310 110312->110309 110313->110315 110316 7ff8b7e0aaf2 110313->110316 110314 7ff8b7e0aa14 110314->110309 110319 7ff8b7e0aa25 _Py_Dealloc 110314->110319 110315->110295 110316->110315 110318 7ff8b7e0aaf8 _Py_Dealloc 110316->110318 110320 7ff8b7e0aa5b 110317->110320 110321 7ff8b7e0aa71 110317->110321 110318->110315 110319->110309 110320->110321 110324 7ff8b7e0aa68 _Py_Dealloc 110320->110324 110322 7ff8b7e0aa8a 110321->110322 110331 7ff8b7e0aa81 _Py_Dealloc 110321->110331 110323 7ff8b7e0aaa3 110322->110323 110332 7ff8b7e0aa9a _Py_Dealloc 110322->110332 110323->110306 110337 7ff8b7e0aab3 _Py_Dealloc 110323->110337 110324->110321 110325 7ff8b7e0a9fb 110325->110309 110334 7ff8b7e0aa0c _Py_Dealloc 110325->110334 110326 7ff8b7e0a95c PyTuple_New 110329 7ff8b7e0a972 PySet_Add 110326->110329 110330 7ff8b7e0a9dd 110326->110330 110327 7ff8b7e0a93a _Py_Dealloc 110327->110333 110328 7ff8b7e0c2ac 13 API calls 110328->110333 110335 7ff8b7e0a8e1 110329->110335 110336 7ff8b7e0a9c6 110329->110336 110330->110317 110340 7ff8b7e0a9f3 _Py_Dealloc 110330->110340 110331->110322 110332->110323 110333->110314 110333->110325 110333->110326 110333->110327 110333->110328 110348 7ff8b7e0b280 PyUnicode_InternFromString PyUnicode_InternFromString PyLong_FromLong 110333->110348 110334->110309 110335->110302 110338 7ff8b7e0a9a0 _Py_Dealloc 110335->110338 110336->110330 110339 7ff8b7e0a9d7 _Py_Dealloc 110336->110339 110337->110306 110338->110335 110339->110330 110340->110317 110342 7ff8b7e0cd19 110341->110342 110343 7ff8b7e0a8b2 110341->110343 110344 7ff8b7e0cd1d CertOpenStore 110342->110344 110346 7ff8b7e0cd7f 110342->110346 110343->110300 110343->110335 110344->110342 110345 7ff8b7e0cd48 CertAddStoreToCollection CertCloseStore 110344->110345 110345->110342 110346->110343 110347 7ff8b7e0cd84 CertCloseStore 110346->110347 110347->110343 110348->110333 110349 7ff8a83222e0 110350 7ff8a83224f8 110349->110350 110352 7ff8a83222f4 110349->110352 110352->110350 110359 7ff8a83226e0 110352->110359 110353 7ff8a83223a1 110357 7ff8a83223b8 110353->110357 110366 7ff8a82cb040 10 API calls 110353->110366 110356 7ff8a8322349 110356->110353 110365 7ff8a8282bb0 41 API calls 110356->110365 110357->110350 110367 7ff8a82c1740 memset 110357->110367 110360 7ff8a832270f 110359->110360 110362 7ff8a832277f 110360->110362 110368 7ff8a8284cf0 29 API calls 110360->110368 110364 7ff8a83227e4 110362->110364 110369 7ff8a82c1310 10 API calls 110362->110369 110364->110356 110365->110356 110366->110357 110368->110360 110369->110364 110370 7ff8a93415a0 110373 7ff8a93415b8 110370->110373 110371 7ff8a9341700 110372 7ff8a93416f9 110371->110372 110375 7ff8a9341761 ERR_new ERR_set_debug 110371->110375 110373->110371 110373->110372 110374 7ff8a93416c6 ERR_new ERR_set_debug 110373->110374 110377 7ff8a92d1c1c 110373->110377 110374->110372 110375->110372 110377->110373 110379 7ff8a9316e20 110377->110379 110378 7ff8a9316eec ERR_new 110380 7ff8a9317860 ERR_set_debug 110378->110380 110379->110378 110381 7ff8a9316f15 110379->110381 110392 7ff8a9316efb 110379->110392 110380->110381 110381->110373 110381->110381 110383 7ff8a9317856 ERR_new 110383->110380 110384 7ff8a93175e8 ERR_new ERR_set_debug 110384->110381 110385 7ff8a93175bb ERR_new ERR_set_debug 110385->110381 110386 7ff8a93177e9 ERR_new 110386->110380 110387 7ff8a9317110 ERR_new ERR_set_debug 110387->110381 110388 7ff8a931747d ERR_new ERR_set_debug 110388->110381 110389 7ff8a93176e8 ERR_new ERR_set_debug 110389->110381 110390 7ff8a93177f5 ERR_new 110396 7ff8a93177c6 ERR_set_debug 110390->110396 110391 7ff8a9317715 ERR_new ERR_set_debug 110391->110381 110392->110381 110392->110383 110392->110384 110392->110385 110392->110386 110392->110387 110392->110388 110392->110389 110392->110390 110392->110391 110393 7ff8a931732b memcpy 110392->110393 110394 7ff8a93177bc ERR_new 110392->110394 110395 7ff8a93174f0 memcpy 110392->110395 110397 7ff8a93172f4 110392->110397 110398 7ff8a9317539 OPENSSL_cleanse 110392->110398 110399 7ff8a9317795 ERR_new ERR_set_debug 110392->110399 110401 7ff8a9317789 ERR_new 110392->110401 110403 7ff8a93176bb ERR_new ERR_set_debug 110392->110403 110404 7ff8a931764d ERR_new ERR_set_debug 110392->110404 110406 7ff8a9317620 ERR_new ERR_set_debug 110392->110406 110407 7ff8a931774d ERR_new 110392->110407 110409 7ff8a931728b ERR_new ERR_set_debug 110392->110409 110410 7ff8a92d1a0f 110392->110410 110393->110392 110394->110396 110395->110392 110396->110381 110400 7ff8a9317303 BIO_clear_flags BIO_set_flags 110397->110400 110398->110392 110399->110381 110400->110381 110402 7ff8a9317757 ERR_set_debug 110401->110402 110402->110381 110403->110381 110405 7ff8a9317696 110404->110405 110486 7ff8a92d1677 CRYPTO_THREAD_write_lock OPENSSL_LH_retrieve OPENSSL_LH_delete CRYPTO_THREAD_unlock 110405->110486 110406->110381 110407->110402 110409->110381 110410->110392 110411 7ff8a931ab70 110410->110411 110412 7ff8a931b8b6 ERR_new 110411->110412 110413 7ff8a931ba4c ERR_new ERR_set_debug 110411->110413 110414 7ff8a92d14f1 12 API calls 110411->110414 110415 7ff8a931ba40 ERR_new 110411->110415 110416 7ff8a931b8c5 ERR_new 110411->110416 110417 7ff8a931ae96 ERR_new ERR_set_debug 110411->110417 110418 7ff8a931b1be 110411->110418 110422 7ff8a931b8d4 110411->110422 110423 7ff8a931af96 EVP_CIPHER_CTX_get0_cipher EVP_CIPHER_get_flags 110411->110423 110426 7ff8a931b111 110411->110426 110431 7ff8a931b9e2 ERR_new 110411->110431 110443 7ff8a931b00c ERR_new ERR_set_debug 110411->110443 110447 7ff8a931ace7 ERR_new ERR_set_debug 110411->110447 110460 7ff8a931b039 110411->110460 110464 7ff8a931b0e4 ERR_new ERR_set_debug 110411->110464 110468 7ff8a931b0b7 ERR_new ERR_set_debug 110411->110468 110412->110416 110413->110418 110414->110411 110420 7ff8a931ba20 ERR_set_debug 110415->110420 110416->110422 110417->110418 110418->110392 110419 7ff8a931b207 110421 7ff8a931b213 EVP_MD_CTX_get0_md 110419->110421 110442 7ff8a931b22e 110419->110442 110420->110418 110424 7ff8a931b21d EVP_MD_get_size 110421->110424 110421->110442 110427 7ff8a931b8e1 strncmp 110422->110427 110428 7ff8a931b9d3 ERR_new 110422->110428 110423->110411 110423->110426 110433 7ff8a931b31f ERR_new ERR_set_debug 110424->110433 110424->110442 110425 7ff8a931b383 110429 7ff8a931b38c CRYPTO_zalloc 110425->110429 110430 7ff8a931b2c6 ERR_set_mark 110425->110430 110426->110419 110436 7ff8a931b169 110426->110436 110434 7ff8a931b9a8 ERR_new ERR_set_debug 110427->110434 110435 7ff8a931b906 strncmp 110427->110435 110428->110431 110429->110430 110437 7ff8a931b3b3 ERR_new ERR_set_debug 110429->110437 110441 7ff8a931b2fb 110430->110441 110431->110420 110433->110418 110434->110418 110435->110434 110439 7ff8a931b926 strncmp 110435->110439 110440 7ff8a931b1da ERR_new ERR_set_debug 110436->110440 110448 7ff8a931b179 110436->110448 110437->110418 110438 7ff8a931b2c3 110438->110430 110439->110434 110444 7ff8a931b93d strncmp 110439->110444 110440->110418 110446 7ff8a931b305 110441->110446 110455 7ff8a931b4c1 110441->110455 110442->110425 110442->110438 110449 7ff8a931b374 ERR_new 110442->110449 110453 7ff8a931b29f CRYPTO_memcmp 110442->110453 110454 7ff8a931b347 ERR_new ERR_set_debug 110442->110454 110443->110418 110444->110434 110445 7ff8a931b957 strncmp 110444->110445 110450 7ff8a931b999 ERR_new 110445->110450 110451 7ff8a931b96e ERR_new ERR_set_debug 110445->110451 110456 7ff8a931b3db 110446->110456 110457 7ff8a931b315 ERR_clear_last_mark 110446->110457 110447->110418 110448->110418 110452 7ff8a931b191 ERR_new ERR_set_debug 110448->110452 110449->110425 110450->110434 110451->110418 110452->110418 110453->110442 110453->110454 110454->110418 110461 7ff8a931b4f0 EVP_MD_CTX_get0_md 110455->110461 110483 7ff8a931b5a4 110455->110483 110459 7ff8a931b42f ERR_clear_last_mark ERR_new ERR_set_debug 110456->110459 110469 7ff8a931b3ed ERR_pop_to_mark 110456->110469 110465 7ff8a931b407 110457->110465 110458 7ff8a931b08a ERR_new ERR_set_debug 110458->110418 110459->110465 110460->110458 110462 7ff8a931b05a ERR_new ERR_set_debug 110460->110462 110463 7ff8a931b085 110460->110463 110476 7ff8a931b505 110461->110476 110461->110483 110462->110418 110463->110458 110464->110418 110465->110418 110466 7ff8a931b4a5 CRYPTO_free 110465->110466 110471 7ff8a931b486 CRYPTO_free 110465->110471 110466->110418 110467 7ff8a931b7ea ERR_new ERR_set_debug 110473 7ff8a931b817 ERR_new 110467->110473 110468->110418 110469->110465 110471->110465 110472 7ff8a931b8aa ERR_new 110477 7ff8a931b887 ERR_set_debug 110472->110477 110475 7ff8a931b821 ERR_set_debug 110473->110475 110474 7ff8a931b7bd ERR_new ERR_set_debug 110474->110467 110478 7ff8a931b844 ERR_new 110475->110478 110482 7ff8a931b54e CRYPTO_memcmp 110476->110482 110476->110483 110484 7ff8a931b57a 110476->110484 110477->110472 110478->110475 110479 7ff8a931b850 ERR_new ERR_set_debug 110480 7ff8a931b87d ERR_new 110479->110480 110480->110477 110481 7ff8a931b73e ERR_new ERR_set_debug 110481->110483 110482->110476 110483->110465 110483->110467 110483->110472 110483->110473 110483->110474 110483->110478 110483->110479 110483->110480 110483->110481 110487 7ff8a92d103c CRYPTO_malloc COMP_expand_block 110483->110487 110484->110465 110484->110483 110485 7ff8a931b58e ERR_new 110484->110485 110485->110483 110486->110381 110487->110483 110488 7ff8b7e08c74 PyEval_SaveThread SSL_CTX_set_default_verify_paths PyEval_RestoreThread 110489 7ff8b7e08caa 110488->110489 110490 7ff8b7e08cc0 110488->110490 110492 7ff8b7e06750 31 API calls 110489->110492 110492->110490 110493 7ff8a8271230 GetSystemInfo 110494 7ff8a8271264 110493->110494 110495 7ff8a92d1f4b 110496 7ff8a92e0650 110495->110496 110497 7ff8a92e06b2 110496->110497 110498 7ff8a92e06cc BIO_ctrl 110496->110498 110499 7ff8a92e06ec 110498->110499 110500 7ff8a8282250 110501 7ff8a82822ab 110500->110501 110502 7ff8a82822bd strcmp 110501->110502 110507 7ff8a82822d0 new[] 110501->110507 110502->110507 110504 7ff8a8282408 new[] 110508 7ff8a82823c4 110504->110508 110511 7ff8a8282665 110504->110511 110512 7ff8a82792b0 110504->110512 110505 7ff8a82823e1 110507->110504 110507->110508 110509 7ff8a82823fd memcpy 110507->110509 110527 7ff8a8392900 8 API calls 2 library calls 110508->110527 110509->110504 110511->110508 110511->110511 110528 7ff8a8278a10 37 API calls 110511->110528 110513 7ff8a8279335 110512->110513 110521 7ff8a827948d new[] 110512->110521 110517 7ff8a827934e new[] 110513->110517 110513->110521 110514 7ff8a8279390 new[] 110515 7ff8a82793eb memset 110514->110515 110523 7ff8a82795c2 110514->110523 110516 7ff8a8279455 memcpy 110515->110516 110524 7ff8a8279679 110515->110524 110518 7ff8a827962b 110516->110518 110519 7ff8a8279477 memcpy 110516->110519 110522 7ff8a8279375 memcpy 110517->110522 110517->110523 110520 7ff8a827962e memcpy memcpy 110518->110520 110519->110520 110520->110524 110521->110514 110521->110523 110543 7ff8a8325ae0 13 API calls 110521->110543 110522->110514 110523->110511 110524->110523 110529 7ff8a826ffd0 110524->110529 110527->110505 110528->110508 110532 7ff8a8270021 110529->110532 110535 7ff8a82701f0 CreateFileW 110532->110535 110538 7ff8a8270475 110532->110538 110542 7ff8a82703a8 110532->110542 110544 7ff8a826d020 110532->110544 110548 7ff8a826fa10 22 API calls new[] 110532->110548 110549 7ff8a8270800 19 API calls 110532->110549 110550 7ff8a8269340 13 API calls 110532->110550 110534 7ff8a8270647 110534->110523 110535->110532 110551 7ff8a826d810 18 API calls 110538->110551 110540 7ff8a82704a0 110552 7ff8a8325ae0 13 API calls 110540->110552 110553 7ff8a8392900 8 API calls 2 library calls 110542->110553 110543->110514 110545 7ff8a826d05e new[] 110544->110545 110546 7ff8a826d07b memset 110545->110546 110547 7ff8a826d0a7 110545->110547 110546->110547 110547->110532 110548->110532 110549->110532 110550->110532 110551->110540 110552->110542 110553->110534 110554 7ff8b7e091b8 110555 7ff8b7e091c0 110554->110555 110583 7ff8b7e03c98 110555->110583 110558 7ff8b7e0928b 110563 7ff8b7e09291 PyEval_SaveThread SSL_do_handshake 110558->110563 110569 7ff8b7e09305 _PyDeadline_Get 110558->110569 110574 7ff8b7e0935a 110558->110574 110575 7ff8b7e0938c PyErr_SetString 110558->110575 110592 7ff8b7e044e4 12 API calls 110558->110592 110559 7ff8b7e091fc 110591 7ff8b7e06750 31 API calls 110559->110591 110560 7ff8b7e09222 SSL_get_rbio BIO_ctrl SSL_get_wbio BIO_ctrl 110560->110558 110565 7ff8b7e09279 _PyDeadline_Init 110560->110565 110588 7ff8b7e04c3c 110563->110588 110564 7ff8b7e0921d 110565->110563 110568 7ff8b7e093ae 110570 7ff8b7e093c6 110568->110570 110572 7ff8b7e093bd _Py_Dealloc 110568->110572 110569->110558 110594 7ff8b7e03f9c _PyErr_ChainExceptions1 110570->110594 110572->110570 110576 7ff8b7e09372 110574->110576 110580 7ff8b7e09369 _Py_Dealloc 110574->110580 110575->110568 110578 7ff8b7e0937f 110576->110578 110579 7ff8b7e09401 110576->110579 110593 7ff8b7e040a0 36 API calls 110578->110593 110595 7ff8b7e03f9c _PyErr_ChainExceptions1 110579->110595 110580->110576 110584 7ff8b7e03ca5 PyWeakref_GetRef 110583->110584 110586 7ff8b7e03cd9 110583->110586 110585 7ff8b7e03cb4 110584->110585 110584->110586 110585->110586 110587 7ff8b7e03ccc _Py_Dealloc 110585->110587 110586->110558 110586->110559 110586->110560 110587->110586 110589 7ff8b7e04c81 PyEval_RestoreThread PyErr_CheckSignals 110588->110589 110590 7ff8b7e04c60 WSAGetLastError _errno SSL_get_error 110588->110590 110589->110558 110589->110568 110590->110589 110591->110564 110592->110558 110593->110564 110594->110564 110595->110564 110596 7ff8b7e0837c 110600 7ff8b7e083a8 110596->110600 110597 7ff8b7e083d2 _PyArg_UnpackKeywords 110598 7ff8b7e0840f 110597->110598 110599 7ff8b7e08450 110597->110599 110604 7ff8b7e08470 _errno 110598->110604 110637 7ff8b7e02950 8 API calls 2 library calls 110599->110637 110600->110597 110600->110598 110603 7ff8b7e08463 110605 7ff8b7e08500 PyUnicode_FSConverter 110604->110605 110606 7ff8b7e084d6 110604->110606 110605->110606 110607 7ff8b7e08511 PyErr_ExceptionMatches 110605->110607 110608 7ff8b7e084db 110606->110608 110609 7ff8b7e08537 PyUnicode_FSConverter 110606->110609 110610 7ff8b7e084e4 110607->110610 110621 7ff8b7e086d5 110607->110621 110608->110610 110613 7ff8b7e085dc 110608->110613 110614 7ff8b7e085f9 PyObject_CheckBuffer 110608->110614 110615 7ff8b7e08581 PyUnicode_AsASCIIString 110608->110615 110609->110608 110611 7ff8b7e08548 PyErr_ExceptionMatches 110609->110611 110612 7ff8b7e084eb PyErr_SetString 110610->110612 110611->110610 110611->110621 110612->110621 110620 7ff8b7e08674 PyEval_SaveThread SSL_CTX_load_verify_locations PyEval_RestoreThread 110613->110620 110613->110621 110614->110610 110617 7ff8b7e08603 PyObject_GetBuffer 110614->110617 110618 7ff8b7e0858f PyErr_ExceptionMatches 110615->110618 110619 7ff8b7e085b3 110615->110619 110616 7ff8b7e086f1 110623 7ff8b7e0870b 110616->110623 110633 7ff8b7e08705 _Py_Dealloc 110616->110633 110617->110621 110622 7ff8b7e0861b 110617->110622 110618->110610 110618->110621 110624 7ff8b7e04f10 46 API calls 110619->110624 110620->110621 110626 7ff8b7e0869c _errno 110620->110626 110621->110616 110627 7ff8b7e086eb _Py_Dealloc 110621->110627 110628 7ff8b7e08620 PyBuffer_Release 110622->110628 110629 7ff8b7e08636 110622->110629 110623->110599 110625 7ff8b7e085c6 110624->110625 110625->110613 110634 7ff8b7e085d3 _Py_Dealloc 110625->110634 110630 7ff8b7e086bf 110626->110630 110631 7ff8b7e086a7 PyErr_SetFromErrno ERR_clear_error 110626->110631 110627->110616 110628->110612 110638 7ff8b7e04f10 110629->110638 110662 7ff8b7e06750 31 API calls 110630->110662 110631->110621 110633->110623 110634->110613 110637->110603 110639 7ff8b7e04f42 PyErr_SetString 110638->110639 110640 7ff8b7e04f61 110638->110640 110643 7ff8b7e04f59 PyBuffer_Release 110639->110643 110640->110639 110642 7ff8b7e04f7a BIO_new_mem_buf 110640->110642 110644 7ff8b7e04f8e 110642->110644 110645 7ff8b7e04fab SSL_CTX_get_cert_store 110642->110645 110643->110613 110643->110621 110663 7ff8b7e06750 31 API calls 110644->110663 110647 7ff8b7e04fbd 110645->110647 110648 7ff8b7e04fc2 BIO_ctrl 110647->110648 110649 7ff8b7e04fe8 SSL_CTX_get_default_passwd_cb_userdata SSL_CTX_get_default_passwd_cb PEM_read_bio_X509 110647->110649 110652 7ff8b7e0507f ERR_peek_last_error 110647->110652 110653 7ff8b7e0501d X509_STORE_add_cert X509_free 110647->110653 110659 7ff8b7e05066 ERR_clear_error 110647->110659 110650 7ff8b7e04fdb d2i_X509_bio 110648->110650 110651 7ff8b7e05079 110648->110651 110649->110647 110650->110647 110651->110652 110655 7ff8b7e0508c 110652->110655 110656 7ff8b7e050ab 110652->110656 110653->110647 110654 7ff8b7e05038 ERR_peek_last_error 110653->110654 110654->110647 110654->110652 110660 7ff8b7e050d2 BIO_free 110655->110660 110664 7ff8b7e06750 31 API calls 110655->110664 110656->110655 110657 7ff8b7e0511b ERR_clear_error 110656->110657 110657->110660 110659->110647 110660->110643 110661 7ff8b7e050cf 110661->110660 110662->110621 110663->110643 110664->110661 110665 7ff77a80cc3c 110686 7ff77a80ce0c 110665->110686 110668 7ff77a80cd88 110837 7ff77a80d12c 7 API calls 2 library calls 110668->110837 110669 7ff77a80cc58 __scrt_acquire_startup_lock 110671 7ff77a80cd92 110669->110671 110678 7ff77a80cc76 __scrt_release_startup_lock 110669->110678 110838 7ff77a80d12c 7 API calls 2 library calls 110671->110838 110673 7ff77a80cc9b 110674 7ff77a80cd9d __FrameHandler3::FrameUnwindToEmptyState 110675 7ff77a80cd21 110692 7ff77a80d274 110675->110692 110677 7ff77a80cd26 110695 7ff77a801000 110677->110695 110678->110673 110678->110675 110834 7ff77a819b2c 45 API calls 110678->110834 110683 7ff77a80cd49 110683->110674 110836 7ff77a80cf90 7 API calls 110683->110836 110685 7ff77a80cd60 110685->110673 110687 7ff77a80ce14 110686->110687 110688 7ff77a80ce20 __scrt_dllmain_crt_thread_attach 110687->110688 110689 7ff77a80ce2d 110688->110689 110690 7ff77a80cc50 110688->110690 110689->110690 110839 7ff77a80d888 7 API calls 2 library calls 110689->110839 110690->110668 110690->110669 110840 7ff77a82a4d0 110692->110840 110696 7ff77a801009 110695->110696 110842 7ff77a815484 110696->110842 110698 7ff77a8037fb 110849 7ff77a8036b0 110698->110849 110703 7ff77a80c550 _log10_special 8 API calls 110706 7ff77a803ca7 110703->110706 110704 7ff77a80383c 110707 7ff77a801c80 49 API calls 110704->110707 110705 7ff77a80391b 110708 7ff77a8045c0 108 API calls 110705->110708 110835 7ff77a80d2b8 GetModuleHandleW 110706->110835 110709 7ff77a80385b 110707->110709 110710 7ff77a80392b 110708->110710 110921 7ff77a808830 110709->110921 110712 7ff77a80396a 110710->110712 110944 7ff77a807f90 110710->110944 110953 7ff77a802710 54 API calls _log10_special 110712->110953 110714 7ff77a80388e 110722 7ff77a8038bb __vcrt_freefls 110714->110722 110943 7ff77a8089a0 40 API calls __vcrt_freefls 110714->110943 110716 7ff77a80395d 110717 7ff77a803984 110716->110717 110718 7ff77a803962 110716->110718 110720 7ff77a801c80 49 API calls 110717->110720 110719 7ff77a81004c 74 API calls 110718->110719 110719->110712 110723 7ff77a8039a3 110720->110723 110724 7ff77a808830 14 API calls 110722->110724 110731 7ff77a8038de __vcrt_freefls 110722->110731 110728 7ff77a801950 115 API calls 110723->110728 110724->110731 110726 7ff77a803a0b 110956 7ff77a8089a0 40 API calls __vcrt_freefls 110726->110956 110730 7ff77a8039ce 110728->110730 110729 7ff77a803a17 110957 7ff77a8089a0 40 API calls __vcrt_freefls 110729->110957 110730->110709 110733 7ff77a8039de 110730->110733 110737 7ff77a80390e __vcrt_freefls 110731->110737 110955 7ff77a808940 40 API calls __vcrt_freefls 110731->110955 110954 7ff77a802710 54 API calls _log10_special 110733->110954 110734 7ff77a803a23 110958 7ff77a8089a0 40 API calls __vcrt_freefls 110734->110958 110738 7ff77a808830 14 API calls 110737->110738 110739 7ff77a803a3b 110738->110739 110740 7ff77a803b2f 110739->110740 110741 7ff77a803a60 __vcrt_freefls 110739->110741 110960 7ff77a802710 54 API calls _log10_special 110740->110960 110755 7ff77a803aab 110741->110755 110959 7ff77a808940 40 API calls __vcrt_freefls 110741->110959 110743 7ff77a803808 __vcrt_freefls 110743->110703 110745 7ff77a808830 14 API calls 110746 7ff77a803bf4 __vcrt_freefls 110745->110746 110747 7ff77a803c46 110746->110747 110748 7ff77a803d41 110746->110748 110749 7ff77a803cd4 110747->110749 110750 7ff77a803c50 110747->110750 110965 7ff77a8044e0 49 API calls 110748->110965 110753 7ff77a808830 14 API calls 110749->110753 110961 7ff77a8090e0 59 API calls _log10_special 110750->110961 110757 7ff77a803ce0 110753->110757 110754 7ff77a803d4f 110758 7ff77a803d65 110754->110758 110759 7ff77a803d71 110754->110759 110755->110745 110756 7ff77a803c55 110760 7ff77a803cb3 110756->110760 110761 7ff77a803c61 110756->110761 110757->110761 110764 7ff77a803ced 110757->110764 110966 7ff77a804630 110758->110966 110763 7ff77a801c80 49 API calls 110759->110763 110963 7ff77a808660 86 API calls 2 library calls 110760->110963 110962 7ff77a802710 54 API calls _log10_special 110761->110962 110776 7ff77a803d2b __vcrt_freefls 110763->110776 110768 7ff77a801c80 49 API calls 110764->110768 110766 7ff77a803cbb 110771 7ff77a803cbf 110766->110771 110772 7ff77a803cc8 110766->110772 110773 7ff77a803d0b 110768->110773 110769 7ff77a803dc4 110770 7ff77a809390 2 API calls 110769->110770 110774 7ff77a803dd7 SetDllDirectoryW 110770->110774 110771->110761 110772->110776 110775 7ff77a803d12 110773->110775 110773->110776 110780 7ff77a803e0a 110774->110780 110824 7ff77a803e5a 110774->110824 110964 7ff77a802710 54 API calls _log10_special 110775->110964 110776->110769 110777 7ff77a803da7 SetDllDirectoryW LoadLibraryExW 110776->110777 110777->110769 110782 7ff77a808830 14 API calls 110780->110782 110781 7ff77a804008 110784 7ff77a804035 110781->110784 110785 7ff77a804012 PostMessageW GetMessageW 110781->110785 110790 7ff77a803e16 __vcrt_freefls 110782->110790 110783 7ff77a803f1b 110977 7ff77a8033c0 121 API calls 2 library calls 110783->110977 110934 7ff77a803360 110784->110934 110785->110784 110787 7ff77a803f23 110787->110743 110788 7ff77a803f2b 110787->110788 110978 7ff77a8090c0 LocalFree 110788->110978 110793 7ff77a803ef2 110790->110793 110797 7ff77a803e4e 110790->110797 110976 7ff77a808940 40 API calls __vcrt_freefls 110793->110976 110797->110824 110969 7ff77a806dc0 54 API calls _get_daylight 110797->110969 110800 7ff77a80404f 110980 7ff77a806fc0 FreeLibrary 110800->110980 110805 7ff77a80405b 110806 7ff77a803e6c 110970 7ff77a807340 117 API calls 2 library calls 110806->110970 110810 7ff77a803e81 110813 7ff77a803ea2 110810->110813 110825 7ff77a803e85 110810->110825 110971 7ff77a806e00 120 API calls _log10_special 110810->110971 110813->110825 110972 7ff77a8071b0 125 API calls 110813->110972 110817 7ff77a803eb7 110817->110825 110973 7ff77a8074f0 55 API calls 110817->110973 110819 7ff77a803ee0 110975 7ff77a806fc0 FreeLibrary 110819->110975 110824->110781 110824->110783 110825->110824 110974 7ff77a802a50 54 API calls _log10_special 110825->110974 110834->110675 110835->110683 110836->110685 110837->110671 110838->110674 110839->110690 110841 7ff77a80d28b GetStartupInfoW 110840->110841 110841->110677 110845 7ff77a81f480 110842->110845 110843 7ff77a81f4d3 110981 7ff77a81a814 37 API calls 2 library calls 110843->110981 110845->110843 110846 7ff77a81f526 110845->110846 110982 7ff77a81f358 71 API calls _fread_nolock 110846->110982 110848 7ff77a81f4fc 110848->110698 110850 7ff77a80c850 110849->110850 110851 7ff77a8036bc GetModuleFileNameW 110850->110851 110852 7ff77a803710 110851->110852 110853 7ff77a8036eb GetLastError 110851->110853 110983 7ff77a809280 FindFirstFileExW 110852->110983 110988 7ff77a802c50 51 API calls _log10_special 110853->110988 110857 7ff77a803723 110989 7ff77a809300 CreateFileW GetFinalPathNameByHandleW CloseHandle 110857->110989 110858 7ff77a80377d 110991 7ff77a809440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 110858->110991 110860 7ff77a80c550 _log10_special 8 API calls 110863 7ff77a8037b5 110860->110863 110862 7ff77a80378b 110865 7ff77a803706 110862->110865 110992 7ff77a802810 49 API calls _log10_special 110862->110992 110863->110743 110871 7ff77a801950 110863->110871 110864 7ff77a803730 110866 7ff77a803734 110864->110866 110867 7ff77a80374c __vcrt_InitializeCriticalSectionEx 110864->110867 110865->110860 110990 7ff77a802810 49 API calls _log10_special 110866->110990 110867->110858 110870 7ff77a803745 110870->110865 110872 7ff77a8045c0 108 API calls 110871->110872 110873 7ff77a801985 110872->110873 110874 7ff77a801c43 110873->110874 110876 7ff77a807f90 83 API calls 110873->110876 110875 7ff77a80c550 _log10_special 8 API calls 110874->110875 110877 7ff77a801c5e 110875->110877 110878 7ff77a8019cb 110876->110878 110877->110704 110877->110705 110879 7ff77a8106d4 73 API calls 110878->110879 110920 7ff77a801a03 110878->110920 110881 7ff77a8019e5 110879->110881 110880 7ff77a81004c 74 API calls 110880->110874 110882 7ff77a8019e9 110881->110882 110883 7ff77a801a08 110881->110883 110993 7ff77a814f08 11 API calls _get_daylight 110882->110993 110884 7ff77a81039c _fread_nolock 53 API calls 110883->110884 110887 7ff77a801a20 110884->110887 110886 7ff77a8019ee 110994 7ff77a802910 54 API calls _log10_special 110886->110994 110889 7ff77a801a26 110887->110889 110890 7ff77a801a45 110887->110890 110995 7ff77a814f08 11 API calls _get_daylight 110889->110995 110894 7ff77a801a5c 110890->110894 110895 7ff77a801a7b 110890->110895 110892 7ff77a801a2b 110996 7ff77a802910 54 API calls _log10_special 110892->110996 110997 7ff77a814f08 11 API calls _get_daylight 110894->110997 110896 7ff77a801c80 49 API calls 110895->110896 110899 7ff77a801a92 110896->110899 110898 7ff77a801a61 110998 7ff77a802910 54 API calls _log10_special 110898->110998 110901 7ff77a801c80 49 API calls 110899->110901 110902 7ff77a801add 110901->110902 110903 7ff77a8106d4 73 API calls 110902->110903 110904 7ff77a801b01 110903->110904 110905 7ff77a801b16 110904->110905 110906 7ff77a801b35 110904->110906 110999 7ff77a814f08 11 API calls _get_daylight 110905->110999 110907 7ff77a81039c _fread_nolock 53 API calls 110906->110907 110909 7ff77a801b4a 110907->110909 110911 7ff77a801b50 110909->110911 110912 7ff77a801b6f 110909->110912 110910 7ff77a801b1b 111000 7ff77a802910 54 API calls _log10_special 110910->111000 111001 7ff77a814f08 11 API calls _get_daylight 110911->111001 111003 7ff77a810110 37 API calls 2 library calls 110912->111003 110916 7ff77a801b55 111002 7ff77a802910 54 API calls _log10_special 110916->111002 110917 7ff77a801b89 110917->110920 111004 7ff77a802710 54 API calls _log10_special 110917->111004 110920->110880 110922 7ff77a80883a 110921->110922 110923 7ff77a809390 2 API calls 110922->110923 110924 7ff77a808859 GetEnvironmentVariableW 110923->110924 110925 7ff77a8088c2 110924->110925 110926 7ff77a808876 ExpandEnvironmentStringsW 110924->110926 110928 7ff77a80c550 _log10_special 8 API calls 110925->110928 110926->110925 110927 7ff77a808898 110926->110927 111005 7ff77a809440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 110927->111005 110930 7ff77a8088d4 110928->110930 110930->110714 110931 7ff77a8088aa 110932 7ff77a80c550 _log10_special 8 API calls 110931->110932 110933 7ff77a8088ba 110932->110933 110933->110714 111006 7ff77a806360 110934->111006 110938 7ff77a803381 110942 7ff77a803399 110938->110942 111074 7ff77a806050 110938->111074 110940 7ff77a80338d 110940->110942 111083 7ff77a8061e0 54 API calls 110940->111083 110979 7ff77a803670 FreeLibrary 110942->110979 110943->110722 110945 7ff77a807fb4 110944->110945 110946 7ff77a8106d4 73 API calls 110945->110946 110947 7ff77a80808b __vcrt_freefls 110945->110947 110948 7ff77a807fd0 110946->110948 110947->110716 110948->110947 111137 7ff77a8178c8 110948->111137 110950 7ff77a8106d4 73 API calls 110952 7ff77a807fe5 110950->110952 110951 7ff77a81039c _fread_nolock 53 API calls 110951->110952 110952->110947 110952->110950 110952->110951 110953->110743 110954->110743 110955->110726 110956->110729 110957->110734 110958->110737 110959->110755 110960->110743 110961->110756 110962->110743 110963->110766 110964->110743 110965->110754 110967 7ff77a801c80 49 API calls 110966->110967 110968 7ff77a804660 110967->110968 110968->110776 110969->110806 110970->110810 110971->110813 110972->110817 110973->110825 110974->110819 110975->110824 110976->110824 110977->110787 110979->110800 110980->110805 110981->110848 110982->110848 110984 7ff77a8092bf FindClose 110983->110984 110985 7ff77a8092d2 110983->110985 110984->110985 110986 7ff77a80c550 _log10_special 8 API calls 110985->110986 110987 7ff77a80371a 110986->110987 110987->110857 110987->110858 110988->110865 110989->110864 110990->110870 110991->110862 110992->110865 110993->110886 110994->110920 110995->110892 110996->110920 110997->110898 110998->110920 110999->110910 111000->110920 111001->110916 111002->110920 111003->110917 111004->110920 111005->110931 111007 7ff77a806375 111006->111007 111008 7ff77a801c80 49 API calls 111007->111008 111009 7ff77a8063b1 111008->111009 111010 7ff77a8063dd 111009->111010 111011 7ff77a8063ba 111009->111011 111013 7ff77a804630 49 API calls 111010->111013 111094 7ff77a802710 54 API calls _log10_special 111011->111094 111014 7ff77a8063f5 111013->111014 111015 7ff77a806413 111014->111015 111095 7ff77a802710 54 API calls _log10_special 111014->111095 111084 7ff77a804560 111015->111084 111016 7ff77a80c550 _log10_special 8 API calls 111020 7ff77a80336e 111016->111020 111020->110942 111037 7ff77a806500 111020->111037 111021 7ff77a80642b 111023 7ff77a804630 49 API calls 111021->111023 111022 7ff77a808e80 3 API calls 111022->111021 111024 7ff77a806444 111023->111024 111025 7ff77a806469 111024->111025 111026 7ff77a806449 111024->111026 111090 7ff77a808e80 111025->111090 111096 7ff77a802710 54 API calls _log10_special 111026->111096 111029 7ff77a8063d3 111029->111016 111030 7ff77a806476 111031 7ff77a806482 111030->111031 111032 7ff77a8064c1 111030->111032 111034 7ff77a809390 2 API calls 111031->111034 111098 7ff77a805830 137 API calls 111032->111098 111035 7ff77a80649a GetLastError 111034->111035 111097 7ff77a802c50 51 API calls _log10_special 111035->111097 111099 7ff77a805400 111037->111099 111039 7ff77a806526 111040 7ff77a80653f 111039->111040 111041 7ff77a80652e 111039->111041 111106 7ff77a804c90 111040->111106 111124 7ff77a802710 54 API calls _log10_special 111041->111124 111045 7ff77a80655c 111049 7ff77a80656c 111045->111049 111051 7ff77a80657d 111045->111051 111046 7ff77a80654b 111125 7ff77a802710 54 API calls _log10_special 111046->111125 111048 7ff77a80653a 111048->110938 111126 7ff77a802710 54 API calls _log10_special 111049->111126 111052 7ff77a8065ad 111051->111052 111053 7ff77a80659c 111051->111053 111055 7ff77a8065cd 111052->111055 111056 7ff77a8065bc 111052->111056 111127 7ff77a802710 54 API calls _log10_special 111053->111127 111110 7ff77a804d50 111055->111110 111128 7ff77a802710 54 API calls _log10_special 111056->111128 111060 7ff77a8065ed 111063 7ff77a80660d 111060->111063 111064 7ff77a8065fc 111060->111064 111061 7ff77a8065dc 111129 7ff77a802710 54 API calls _log10_special 111061->111129 111066 7ff77a80661f 111063->111066 111068 7ff77a806630 111063->111068 111130 7ff77a802710 54 API calls _log10_special 111064->111130 111131 7ff77a802710 54 API calls _log10_special 111066->111131 111071 7ff77a80665a 111068->111071 111132 7ff77a8172b0 73 API calls 111068->111132 111070 7ff77a806648 111133 7ff77a8172b0 73 API calls 111070->111133 111071->111048 111134 7ff77a802710 54 API calls _log10_special 111071->111134 111075 7ff77a806070 111074->111075 111075->111075 111076 7ff77a806099 111075->111076 111080 7ff77a8060b0 __vcrt_freefls 111075->111080 111136 7ff77a802710 54 API calls _log10_special 111076->111136 111078 7ff77a8060a5 111078->110940 111079 7ff77a801470 116 API calls 111079->111080 111080->111079 111081 7ff77a802710 54 API calls 111080->111081 111082 7ff77a8061bb 111080->111082 111081->111080 111082->110940 111083->110942 111085 7ff77a80456a 111084->111085 111086 7ff77a809390 2 API calls 111085->111086 111087 7ff77a80458f 111086->111087 111088 7ff77a80c550 _log10_special 8 API calls 111087->111088 111089 7ff77a8045b7 111088->111089 111089->111021 111089->111022 111091 7ff77a809390 2 API calls 111090->111091 111092 7ff77a808e94 LoadLibraryExW 111091->111092 111093 7ff77a808eb3 __vcrt_freefls 111092->111093 111093->111030 111094->111029 111095->111015 111096->111029 111097->111029 111098->111029 111101 7ff77a80542c 111099->111101 111100 7ff77a805434 111100->111039 111101->111100 111104 7ff77a8055d4 111101->111104 111135 7ff77a816aa4 48 API calls 111101->111135 111102 7ff77a805797 __vcrt_freefls 111102->111039 111103 7ff77a8047d0 47 API calls 111103->111104 111104->111102 111104->111103 111107 7ff77a804cc0 111106->111107 111108 7ff77a80c550 _log10_special 8 API calls 111107->111108 111109 7ff77a804d2a 111108->111109 111109->111045 111109->111046 111111 7ff77a804d65 111110->111111 111112 7ff77a801c80 49 API calls 111111->111112 111113 7ff77a804db1 111112->111113 111114 7ff77a801c80 49 API calls 111113->111114 111123 7ff77a804e33 __vcrt_freefls 111113->111123 111115 7ff77a804df0 111114->111115 111118 7ff77a809390 2 API calls 111115->111118 111115->111123 111116 7ff77a80c550 _log10_special 8 API calls 111117 7ff77a804e7e 111116->111117 111117->111060 111117->111061 111119 7ff77a804e06 111118->111119 111120 7ff77a809390 2 API calls 111119->111120 111121 7ff77a804e1d 111120->111121 111122 7ff77a809390 2 API calls 111121->111122 111122->111123 111123->111116 111124->111048 111125->111048 111126->111048 111127->111048 111128->111048 111129->111048 111130->111048 111131->111048 111132->111070 111133->111071 111134->111048 111135->111101 111136->111078 111138 7ff77a8178f8 111137->111138 111141 7ff77a8173d4 111138->111141 111140 7ff77a817911 111140->110952 111142 7ff77a81741e 111141->111142 111143 7ff77a8173ef 111141->111143 111151 7ff77a81546c EnterCriticalSection 111142->111151 111152 7ff77a81a814 37 API calls 2 library calls 111143->111152 111146 7ff77a817423 111148 7ff77a817440 38 API calls 111146->111148 111147 7ff77a81740f 111147->111140 111149 7ff77a81742f 111148->111149 111150 7ff77a815478 _fread_nolock LeaveCriticalSection 111149->111150 111150->111147 111152->111147 111153 7ff8a92efd40 111154 7ff8a92efd50 111153->111154 111155 7ff8a92efd62 ERR_new ERR_set_debug ERR_set_error 111154->111155 111156 7ff8a92efda1 111154->111156 111157 7ff8a92efe1b 111156->111157 111158 7ff8a92efddb ASYNC_get_current_job 111156->111158 111160 7ff8a92efe21 111156->111160 111166 7ff8a92d1df7 111157->111166 111195 7ff8a932f070 111157->111195 111224 7ff8a92d14bf 111157->111224 111158->111157 111159 7ff8a92efde5 111158->111159 111253 7ff8a92f8740 ERR_new ERR_set_debug ERR_new ERR_set_debug ERR_set_error 111159->111253 111162 7ff8a92efe10 111166->111160 111167 7ff8a932eaa0 111166->111167 111168 7ff8a932f1bc ERR_clear_error SetLastError 111167->111168 111185 7ff8a932f4bd 111167->111185 111169 7ff8a932f1d5 111168->111169 111170 7ff8a932f2d9 111169->111170 111178 7ff8a932f28c 111169->111178 111169->111185 111194 7ff8a932f220 111169->111194 111171 7ff8a932f2e5 ERR_new 111170->111171 111175 7ff8a932f2f1 111170->111175 111173 7ff8a932f2ae ERR_set_debug 111171->111173 111183 7ff8a932f2d4 111173->111183 111184 7ff8a932f30a ERR_new 111175->111184 111187 7ff8a932f316 111175->111187 111176 7ff8a932f44b ERR_new ERR_set_debug 111182 7ff8a92d1d8e 111176->111182 111177 7ff8a932f440 111177->111176 111181 7ff8a932f47e ERR_new ERR_set_debug ERR_set_error 111177->111181 111178->111175 111179 7ff8a932f2a4 ERR_new 111178->111179 111179->111173 111180 7ff8a932f4ad BUF_MEM_free 111180->111185 111181->111180 111182->111181 111183->111180 111184->111173 111185->111160 111186 7ff8a932f35c 111188 7ff8a932f372 ERR_new 111186->111188 111189 7ff8a932f381 111186->111189 111187->111186 111190 7ff8a932f33b 111187->111190 111191 7ff8a932f32c ERR_new 111187->111191 111188->111173 111192 7ff8a932f39b ERR_new 111189->111192 111189->111194 111190->111186 111193 7ff8a932f34d ERR_new 111190->111193 111191->111173 111192->111173 111193->111173 111194->111177 111194->111180 111194->111183 111254 7ff8a932ecc0 111194->111254 111268 7ff8a932f6b0 111194->111268 111196 7ff8a932f180 111195->111196 111197 7ff8a932f1bc ERR_clear_error SetLastError 111196->111197 111198 7ff8a932f4bd 111196->111198 111205 7ff8a932f1d5 111197->111205 111198->111160 111199 7ff8a932f2d9 111203 7ff8a932f2f1 111199->111203 111204 7ff8a932f2e5 ERR_new 111199->111204 111200 7ff8a932f28c 111200->111203 111210 7ff8a932f2a4 ERR_new 111200->111210 111201 7ff8a932f220 111202 7ff8a932f440 111201->111202 111206 7ff8a932ecc0 24 API calls 111201->111206 111208 7ff8a932f6b0 68 API calls 111201->111208 111211 7ff8a932f4ad BUF_MEM_free 111201->111211 111214 7ff8a932f2d4 111201->111214 111209 7ff8a932f44b ERR_new ERR_set_debug 111202->111209 111212 7ff8a932f47e ERR_new ERR_set_debug ERR_set_error 111202->111212 111215 7ff8a932f30a ERR_new 111203->111215 111217 7ff8a932f316 111203->111217 111207 7ff8a932f2ae ERR_set_debug 111204->111207 111205->111198 111205->111199 111205->111200 111205->111201 111206->111201 111207->111214 111208->111201 111213 7ff8a92d1d8e 111209->111213 111210->111207 111211->111198 111212->111211 111213->111212 111214->111211 111215->111207 111216 7ff8a932f35c 111218 7ff8a932f372 ERR_new 111216->111218 111219 7ff8a932f381 111216->111219 111217->111216 111220 7ff8a932f33b 111217->111220 111221 7ff8a932f32c ERR_new 111217->111221 111218->111207 111219->111201 111222 7ff8a932f39b ERR_new 111219->111222 111220->111216 111223 7ff8a932f34d ERR_new 111220->111223 111221->111207 111222->111207 111223->111207 111224->111160 111225 7ff8a932e960 111224->111225 111226 7ff8a932f1bc ERR_clear_error SetLastError 111225->111226 111243 7ff8a932f4bd 111225->111243 111227 7ff8a932f1d5 111226->111227 111228 7ff8a932f2d9 111227->111228 111229 7ff8a932f28c 111227->111229 111227->111243 111252 7ff8a932f220 111227->111252 111231 7ff8a932f2f1 111228->111231 111232 7ff8a932f2e5 ERR_new 111228->111232 111229->111231 111237 7ff8a932f2a4 ERR_new 111229->111237 111230 7ff8a932f440 111236 7ff8a932f44b ERR_new ERR_set_debug 111230->111236 111239 7ff8a932f47e ERR_new ERR_set_debug ERR_set_error 111230->111239 111242 7ff8a932f30a ERR_new 111231->111242 111245 7ff8a932f316 111231->111245 111234 7ff8a932f2ae ERR_set_debug 111232->111234 111233 7ff8a932ecc0 24 API calls 111233->111252 111241 7ff8a932f2d4 111234->111241 111235 7ff8a932f6b0 68 API calls 111235->111252 111240 7ff8a92d1d8e 111236->111240 111237->111234 111238 7ff8a932f4ad BUF_MEM_free 111238->111243 111239->111238 111240->111239 111241->111238 111242->111234 111243->111160 111244 7ff8a932f35c 111246 7ff8a932f372 ERR_new 111244->111246 111247 7ff8a932f381 111244->111247 111245->111244 111248 7ff8a932f33b 111245->111248 111249 7ff8a932f32c ERR_new 111245->111249 111246->111234 111250 7ff8a932f39b ERR_new 111247->111250 111247->111252 111248->111244 111251 7ff8a932f34d ERR_new 111248->111251 111249->111234 111250->111234 111251->111234 111252->111230 111252->111233 111252->111235 111252->111238 111252->111241 111253->111162 111255 7ff8a932ecda 111254->111255 111256 7ff8a932ef80 ERR_new 111255->111256 111259 7ff8a932f011 ERR_new 111255->111259 111260 7ff8a932eff6 111255->111260 111262 7ff8a932f020 ERR_new ERR_set_debug 111255->111262 111264 7ff8a932ee3e BUF_MEM_grow_clean 111255->111264 111265 7ff8a932efd7 111255->111265 111266 7ff8a932efad ERR_new ERR_set_debug 111255->111266 111284 7ff8a92d1c62 111255->111284 111299 7ff8a92d11c7 memcmp 111255->111299 111257 7ff8a932ef8a ERR_set_debug 111256->111257 111257->111265 111259->111257 111261 7ff8a932f002 ERR_new 111260->111261 111260->111265 111263 7ff8a932ef4d ERR_set_debug 111261->111263 111262->111265 111263->111265 111264->111255 111264->111266 111265->111194 111266->111265 111280 7ff8a932f6cc 111268->111280 111269 7ff8a932f762 ERR_new ERR_set_debug 111273 7ff8a932f991 111269->111273 111270 7ff8a932fa45 111271 7ff8a932fa51 ERR_new 111270->111271 111270->111273 111274 7ff8a932fa5b ERR_set_debug 111271->111274 111273->111194 111274->111273 111276 7ff8a932f998 111276->111273 111277 7ff8a932f9e4 ERR_new 111276->111277 111277->111274 111278 7ff8a932fa2c 111279 7ff8a932fa36 ERR_new 111278->111279 111279->111270 111280->111269 111280->111270 111280->111273 111280->111276 111280->111278 111281 7ff8a932fa13 111280->111281 111300 7ff8a93310e2 111280->111300 111306 7ff8a92d1389 CRYPTO_zalloc ERR_new ERR_set_debug ERR_set_error 111280->111306 111307 7ff8a92d1294 10 API calls 111280->111307 111282 7ff8a932fa1d ERR_new 111281->111282 111282->111278 111284->111255 111285 7ff8a9335fc0 111284->111285 111286 7ff8a9335ffc 111285->111286 111287 7ff8a9336057 ERR_clear_error OPENSSL_sk_value X509_get0_pubkey 111285->111287 111288 7ff8a9336014 ERR_new ERR_set_debug 111285->111288 111286->111255 111289 7ff8a9336092 111287->111289 111290 7ff8a93361e6 ERR_new ERR_set_debug 111287->111290 111293 7ff8a933603c 111288->111293 111289->111290 111292 7ff8a93360a2 111289->111292 111291 7ff8a933620e 111290->111291 111291->111255 111294 7ff8a93360b7 ERR_new ERR_set_debug 111292->111294 111295 7ff8a93360e4 111292->111295 111293->111255 111294->111291 111296 7ff8a9336141 X509_free X509_up_ref 111295->111296 111297 7ff8a9336114 ERR_new ERR_set_debug 111295->111297 111298 7ff8a933618e 111296->111298 111297->111291 111298->111255 111299->111255 111301 7ff8a93310f2 111300->111301 111302 7ff8a9331116 111300->111302 111305 7ff8a933110c 111301->111305 111312 7ff8a92d1c12 46 API calls 111301->111312 111308 7ff8a92d1d48 111302->111308 111305->111280 111306->111280 111307->111280 111308->111305 111309 7ff8a932f650 111308->111309 111310 7ff8a932f65c BIO_ctrl 111309->111310 111311 7ff8a932f681 111310->111311 111311->111305 111312->111305
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_new$R_set_debug$O_free$D_get_sizeO_memcmpR_clear_last_markR_get_flagsR_set_markX_get0_cipherX_get0_md
                                                                                                                                                                                                                                                      • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                                      • API String ID: 2283737721-2781224710
                                                                                                                                                                                                                                                      • Opcode ID: 40243567b0c9e5d0b1d25a9c0806e483eb2da45cb6c3cb4bcf6ca79101e842da
                                                                                                                                                                                                                                                      • Instruction ID: 2eb24045a7d9ce66cc1eef5ace54aa878e430422fd0dfe1a543049dd788ccc79
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40243567b0c9e5d0b1d25a9c0806e483eb2da45cb6c3cb4bcf6ca79101e842da
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31828E31A0EEC2A1FB649F21D8403BA62B1EF857C4F646036DA4DC76A9EF3CE5458711

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 435 7ff77a801000-7ff77a803806 call 7ff77a80fe18 call 7ff77a80fe20 call 7ff77a80c850 call 7ff77a8153f0 call 7ff77a815484 call 7ff77a8036b0 449 7ff77a803814-7ff77a803836 call 7ff77a801950 435->449 450 7ff77a803808-7ff77a80380f 435->450 455 7ff77a80383c-7ff77a803856 call 7ff77a801c80 449->455 456 7ff77a80391b-7ff77a803931 call 7ff77a8045c0 449->456 451 7ff77a803c97-7ff77a803cb2 call 7ff77a80c550 450->451 460 7ff77a80385b-7ff77a80389b call 7ff77a808830 455->460 463 7ff77a803933-7ff77a803960 call 7ff77a807f90 456->463 464 7ff77a80396a-7ff77a80397f call 7ff77a802710 456->464 470 7ff77a8038c1-7ff77a8038cc call 7ff77a814f30 460->470 471 7ff77a80389d-7ff77a8038a3 460->471 472 7ff77a803984-7ff77a8039a6 call 7ff77a801c80 463->472 473 7ff77a803962-7ff77a803965 call 7ff77a81004c 463->473 474 7ff77a803c8f 464->474 482 7ff77a8038d2-7ff77a8038e1 call 7ff77a808830 470->482 483 7ff77a8039fc-7ff77a803a2a call 7ff77a808940 call 7ff77a8089a0 * 3 470->483 475 7ff77a8038a5-7ff77a8038ad 471->475 476 7ff77a8038af-7ff77a8038bd call 7ff77a8089a0 471->476 488 7ff77a8039b0-7ff77a8039b9 472->488 473->464 474->451 475->476 476->470 492 7ff77a8039f4-7ff77a8039f7 call 7ff77a814f30 482->492 493 7ff77a8038e7-7ff77a8038ed 482->493 511 7ff77a803a2f-7ff77a803a3e call 7ff77a808830 483->511 488->488 491 7ff77a8039bb-7ff77a8039d8 call 7ff77a801950 488->491 491->460 503 7ff77a8039de-7ff77a8039ef call 7ff77a802710 491->503 492->483 497 7ff77a8038f0-7ff77a8038fc 493->497 500 7ff77a803905-7ff77a803908 497->500 501 7ff77a8038fe-7ff77a803903 497->501 500->492 504 7ff77a80390e-7ff77a803916 call 7ff77a814f30 500->504 501->497 501->500 503->474 504->511 514 7ff77a803b45-7ff77a803b53 511->514 515 7ff77a803a44-7ff77a803a47 511->515 516 7ff77a803b59-7ff77a803b5d 514->516 517 7ff77a803a67 514->517 515->514 518 7ff77a803a4d-7ff77a803a50 515->518 519 7ff77a803a6b-7ff77a803a90 call 7ff77a814f30 516->519 517->519 520 7ff77a803a56-7ff77a803a5a 518->520 521 7ff77a803b14-7ff77a803b17 518->521 530 7ff77a803a92-7ff77a803aa6 call 7ff77a808940 519->530 531 7ff77a803aab-7ff77a803ac0 519->531 520->521 522 7ff77a803a60 520->522 523 7ff77a803b2f-7ff77a803b40 call 7ff77a802710 521->523 524 7ff77a803b19-7ff77a803b1d 521->524 522->517 532 7ff77a803c7f-7ff77a803c87 523->532 524->523 526 7ff77a803b1f-7ff77a803b2a 524->526 526->519 530->531 534 7ff77a803ac6-7ff77a803aca 531->534 535 7ff77a803be8-7ff77a803bfa call 7ff77a808830 531->535 532->474 537 7ff77a803ad0-7ff77a803ae8 call 7ff77a815250 534->537 538 7ff77a803bcd-7ff77a803be2 call 7ff77a801940 534->538 543 7ff77a803c2e 535->543 544 7ff77a803bfc-7ff77a803c02 535->544 548 7ff77a803b62-7ff77a803b7a call 7ff77a815250 537->548 549 7ff77a803aea-7ff77a803b02 call 7ff77a815250 537->549 538->534 538->535 550 7ff77a803c31-7ff77a803c40 call 7ff77a814f30 543->550 546 7ff77a803c04-7ff77a803c1c 544->546 547 7ff77a803c1e-7ff77a803c2c 544->547 546->550 547->550 559 7ff77a803b7c-7ff77a803b80 548->559 560 7ff77a803b87-7ff77a803b9f call 7ff77a815250 548->560 549->538 561 7ff77a803b08-7ff77a803b0f 549->561 557 7ff77a803c46-7ff77a803c4a 550->557 558 7ff77a803d41-7ff77a803d63 call 7ff77a8044e0 550->558 562 7ff77a803cd4-7ff77a803ce6 call 7ff77a808830 557->562 563 7ff77a803c50-7ff77a803c5f call 7ff77a8090e0 557->563 572 7ff77a803d65-7ff77a803d6f call 7ff77a804630 558->572 573 7ff77a803d71-7ff77a803d82 call 7ff77a801c80 558->573 559->560 574 7ff77a803ba1-7ff77a803ba5 560->574 575 7ff77a803bac-7ff77a803bc4 call 7ff77a815250 560->575 561->538 579 7ff77a803d35-7ff77a803d3c 562->579 580 7ff77a803ce8-7ff77a803ceb 562->580 577 7ff77a803cb3-7ff77a803cbd call 7ff77a808660 563->577 578 7ff77a803c61 563->578 587 7ff77a803d87-7ff77a803d96 572->587 573->587 574->575 575->538 590 7ff77a803bc6 575->590 596 7ff77a803cbf-7ff77a803cc6 577->596 597 7ff77a803cc8-7ff77a803ccf 577->597 584 7ff77a803c68 call 7ff77a802710 578->584 579->584 580->579 585 7ff77a803ced-7ff77a803d10 call 7ff77a801c80 580->585 598 7ff77a803c6d-7ff77a803c77 584->598 602 7ff77a803d12-7ff77a803d26 call 7ff77a802710 call 7ff77a814f30 585->602 603 7ff77a803d2b-7ff77a803d33 call 7ff77a814f30 585->603 593 7ff77a803dc4-7ff77a803dda call 7ff77a809390 587->593 594 7ff77a803d98-7ff77a803d9f 587->594 590->538 606 7ff77a803ddc 593->606 607 7ff77a803de8-7ff77a803e04 SetDllDirectoryW 593->607 594->593 600 7ff77a803da1-7ff77a803da5 594->600 596->584 597->587 598->532 600->593 604 7ff77a803da7-7ff77a803dbe SetDllDirectoryW LoadLibraryExW 600->604 602->598 603->587 604->593 606->607 610 7ff77a803f01-7ff77a803f08 607->610 611 7ff77a803e0a-7ff77a803e19 call 7ff77a808830 607->611 613 7ff77a803f0e-7ff77a803f15 610->613 614 7ff77a804008-7ff77a804010 610->614 624 7ff77a803e32-7ff77a803e3c call 7ff77a814f30 611->624 625 7ff77a803e1b-7ff77a803e21 611->625 613->614 617 7ff77a803f1b-7ff77a803f25 call 7ff77a8033c0 613->617 618 7ff77a804035-7ff77a804040 call 7ff77a8036a0 call 7ff77a803360 614->618 619 7ff77a804012-7ff77a80402f PostMessageW GetMessageW 614->619 617->598 631 7ff77a803f2b-7ff77a803f3f call 7ff77a8090c0 617->631 635 7ff77a804045-7ff77a804067 call 7ff77a803670 call 7ff77a806fc0 call 7ff77a806d70 618->635 619->618 636 7ff77a803ef2-7ff77a803efc call 7ff77a808940 624->636 637 7ff77a803e42-7ff77a803e48 624->637 628 7ff77a803e23-7ff77a803e2b 625->628 629 7ff77a803e2d-7ff77a803e2f 625->629 628->629 629->624 644 7ff77a803f64-7ff77a803fa7 call 7ff77a808940 call 7ff77a8089e0 call 7ff77a806fc0 call 7ff77a806d70 call 7ff77a8088e0 631->644 645 7ff77a803f41-7ff77a803f5e PostMessageW GetMessageW 631->645 636->610 637->636 641 7ff77a803e4e-7ff77a803e54 637->641 642 7ff77a803e56-7ff77a803e58 641->642 643 7ff77a803e5f-7ff77a803e61 641->643 647 7ff77a803e5a 642->647 648 7ff77a803e67-7ff77a803e83 call 7ff77a806dc0 call 7ff77a807340 642->648 643->610 643->648 683 7ff77a803ff5-7ff77a804003 call 7ff77a801900 644->683 684 7ff77a803fa9-7ff77a803fbf call 7ff77a808ed0 call 7ff77a8088e0 644->684 645->644 647->610 662 7ff77a803e85-7ff77a803e8c 648->662 663 7ff77a803e8e-7ff77a803e95 648->663 665 7ff77a803edb-7ff77a803ef0 call 7ff77a802a50 call 7ff77a806fc0 call 7ff77a806d70 662->665 666 7ff77a803eaf-7ff77a803eb9 call 7ff77a8071b0 663->666 667 7ff77a803e97-7ff77a803ea4 call 7ff77a806e00 663->667 665->610 677 7ff77a803ec4-7ff77a803ed2 call 7ff77a8074f0 666->677 678 7ff77a803ebb-7ff77a803ec2 666->678 667->666 681 7ff77a803ea6-7ff77a803ead 667->681 677->610 691 7ff77a803ed4 677->691 678->665 681->665 683->598 684->683 696 7ff77a803fc1-7ff77a803fd6 684->696 691->665 697 7ff77a803ff0 call 7ff77a802a50 696->697 698 7ff77a803fd8-7ff77a803feb call 7ff77a802710 call 7ff77a801900 696->698 697->683 698->598
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                      • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                      • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                      • Opcode ID: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                      • Instruction ID: c9b8a401d84b71e2fcb48cc5b43b39384e40f64dec1ff4a864cff88abcc38a76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF328D63A38A8291FB1BB725D5552BAE6D1EF44780FC440B6DA4D422F6EF2CE574C320

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1425 7ff8a82792b0-7ff8a827932f 1426 7ff8a827948d-7ff8a82794a3 1425->1426 1427 7ff8a8279335-7ff8a827933f 1425->1427 1428 7ff8a827939f-7ff8a82793e5 call 7ff8a8266180 1426->1428 1429 7ff8a82794a9-7ff8a82794af 1426->1429 1427->1426 1430 7ff8a8279345-7ff8a8279348 1427->1430 1437 7ff8a8279a7e-7ff8a8279a81 1428->1437 1438 7ff8a82793eb-7ff8a827944f memset 1428->1438 1429->1428 1432 7ff8a82794b5-7ff8a82794cb call 7ff8a8266180 1429->1432 1430->1429 1433 7ff8a827934e 1430->1433 1443 7ff8a8279ade 1432->1443 1444 7ff8a82794d1-7ff8a82794ec 1432->1444 1436 7ff8a8279355-7ff8a827935e 1433->1436 1436->1436 1440 7ff8a8279360-7ff8a827936f call 7ff8a8266180 1436->1440 1437->1443 1446 7ff8a8279a83-7ff8a8279a8a 1437->1446 1441 7ff8a8279778-7ff8a8279788 1438->1441 1442 7ff8a8279455-7ff8a8279471 memcpy 1438->1442 1440->1443 1460 7ff8a8279375-7ff8a827938b memcpy 1440->1460 1451 7ff8a82796cf-7ff8a82796f4 1441->1451 1449 7ff8a827962b 1442->1449 1450 7ff8a8279477-7ff8a8279488 memcpy 1442->1450 1453 7ff8a8279ae3-7ff8a8279afa 1443->1453 1462 7ff8a82794ee-7ff8a82794ff 1444->1462 1463 7ff8a8279506-7ff8a827950d 1444->1463 1447 7ff8a8279a8c-7ff8a8279a96 1446->1447 1448 7ff8a8279ad5 1446->1448 1454 7ff8a8279a9e-7ff8a8279acb 1447->1454 1455 7ff8a8279a98 1447->1455 1448->1443 1456 7ff8a827962e-7ff8a8279677 memcpy * 2 1449->1456 1450->1456 1457 7ff8a827982f 1451->1457 1458 7ff8a82796fa-7ff8a82796ff 1451->1458 1454->1443 1493 7ff8a8279acd-7ff8a8279ad3 1454->1493 1455->1454 1465 7ff8a82796cd 1456->1465 1466 7ff8a8279679-7ff8a8279680 1456->1466 1467 7ff8a8279834-7ff8a8279842 1457->1467 1458->1457 1461 7ff8a8279705-7ff8a8279731 call 7ff8a826ffd0 1458->1461 1464 7ff8a8279390-7ff8a8279397 1460->1464 1479 7ff8a8279734-7ff8a8279754 1461->1479 1462->1463 1472 7ff8a8279510-7ff8a8279517 1463->1472 1464->1464 1473 7ff8a8279399 1464->1473 1465->1451 1468 7ff8a827976a-7ff8a8279773 1466->1468 1469 7ff8a8279686-7ff8a8279690 1466->1469 1470 7ff8a8279845-7ff8a8279848 1467->1470 1468->1465 1474 7ff8a8279698-7ff8a82796c5 1469->1474 1475 7ff8a8279692 1469->1475 1476 7ff8a827984e-7ff8a8279869 call 7ff8a8278830 1470->1476 1477 7ff8a82798fb-7ff8a8279905 1470->1477 1472->1472 1478 7ff8a8279519-7ff8a8279520 1472->1478 1473->1428 1474->1465 1515 7ff8a82796c7 1474->1515 1475->1474 1476->1477 1498 7ff8a827986f-7ff8a82798f3 1476->1498 1486 7ff8a8279907-7ff8a8279910 1477->1486 1487 7ff8a8279913-7ff8a8279926 call 7ff8a82746f0 1477->1487 1480 7ff8a8279527-7ff8a827952e 1478->1480 1481 7ff8a827982a-7ff8a827982d 1479->1481 1482 7ff8a827975a-7ff8a8279764 1479->1482 1480->1480 1491 7ff8a8279530-7ff8a8279547 1480->1491 1481->1470 1488 7ff8a827978d-7ff8a8279790 1482->1488 1489 7ff8a8279766-7ff8a8279768 1482->1489 1486->1487 1509 7ff8a827992c-7ff8a8279936 1487->1509 1510 7ff8a8279a70-7ff8a8279a7c 1487->1510 1497 7ff8a8279792-7ff8a827979a 1488->1497 1489->1497 1495 7ff8a8279549 1491->1495 1496 7ff8a8279597-7ff8a827959e 1491->1496 1493->1443 1501 7ff8a8279550-7ff8a8279557 1495->1501 1504 7ff8a82795c2-7ff8a82795c9 1496->1504 1505 7ff8a82795a0-7ff8a82795a7 1496->1505 1506 7ff8a82797be-7ff8a82797d4 call 7ff8a8326ad0 1497->1506 1507 7ff8a827979c-7ff8a82797b0 call 7ff8a8277c00 1497->1507 1524 7ff8a8279959-7ff8a827995f 1498->1524 1525 7ff8a82798f5 1498->1525 1513 7ff8a8279560-7ff8a8279569 1501->1513 1518 7ff8a82795cb-7ff8a82795d5 1504->1518 1519 7ff8a827961a 1504->1519 1505->1428 1516 7ff8a82795ad-7ff8a82795bc call 7ff8a8325ae0 1505->1516 1530 7ff8a82797ed 1506->1530 1531 7ff8a82797d6-7ff8a82797eb call 7ff8a82ddf90 1506->1531 1507->1506 1537 7ff8a82797b2-7ff8a82797b7 1507->1537 1511 7ff8a827993e-7ff8a8279951 1509->1511 1512 7ff8a8279938 1509->1512 1510->1453 1511->1524 1512->1511 1513->1513 1526 7ff8a827956b-7ff8a8279579 1513->1526 1515->1465 1516->1428 1516->1504 1521 7ff8a82795dd-7ff8a827960a 1518->1521 1522 7ff8a82795d7 1518->1522 1538 7ff8a8279623-7ff8a8279626 1519->1538 1521->1538 1554 7ff8a827960c-7ff8a8279615 1521->1554 1522->1521 1533 7ff8a8279988-7ff8a8279998 1524->1533 1534 7ff8a8279961-7ff8a8279984 1524->1534 1525->1477 1535 7ff8a8279580-7ff8a8279589 1526->1535 1540 7ff8a82797ef-7ff8a82797f4 1530->1540 1531->1540 1549 7ff8a827999a 1533->1549 1550 7ff8a82799a0-7ff8a82799d1 1533->1550 1534->1533 1535->1535 1542 7ff8a827958b-7ff8a8279595 1535->1542 1537->1506 1538->1453 1544 7ff8a82797f6-7ff8a827980c call 7ff8a8326ad0 1540->1544 1545 7ff8a8279822-7ff8a8279828 1540->1545 1542->1496 1542->1501 1544->1481 1556 7ff8a827980e-7ff8a8279820 call 7ff8a82ddf90 1544->1556 1545->1467 1549->1550 1552 7ff8a82799e4-7ff8a82799eb 1550->1552 1553 7ff8a82799d3-7ff8a82799e2 1550->1553 1555 7ff8a82799ef-7ff8a8279a11 call 7ff8a8277c00 1552->1555 1553->1555 1554->1453 1562 7ff8a8279a19-7ff8a8279a1c 1555->1562 1563 7ff8a8279a13-7ff8a8279a17 1555->1563 1556->1481 1556->1545 1564 7ff8a8279a1e-7ff8a8279a21 1562->1564 1565 7ff8a8279a23 1562->1565 1566 7ff8a8279a27-7ff8a8279a39 1563->1566 1564->1565 1564->1566 1565->1566 1567 7ff8a8279a3b-7ff8a8279a42 1566->1567 1568 7ff8a8279a44-7ff8a8279a56 1566->1568 1569 7ff8a8279a5a-7ff8a8279a6e 1567->1569 1568->1569 1569->1453
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3277207698.00007FF8A8261000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8260000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277178249.00007FF8A8260000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277382731.00007FF8A83C3000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277410291.00007FF8A83C8000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a8260000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                                      • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                      • API String ID: 438689982-4201244970
                                                                                                                                                                                                                                                      • Opcode ID: b889cb4f4768661f7f9881cf31fb090a6ebf8d29dfe016ab079dc1ba7c80e3ed
                                                                                                                                                                                                                                                      • Instruction ID: f3ae2ea58bfcd6911736b20de7354641ef2cd9c80c83578aadd95a8a8286a32a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b889cb4f4768661f7f9881cf31fb090a6ebf8d29dfe016ab079dc1ba7c80e3ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53327262A0AB82AAEB559F26D45037937A2FF45BE4F084234CA5E077D8DF3CE455C324
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                      • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction ID: 1eae22ca7cdb0205b4883194a906c2ce7cca20ce3a418606e81f6a8b61932562
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEC18C33A38A4686FB11EF65C4906BCB761E749BA8B814279DA1E577E4DF38D061C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3277207698.00007FF8A8261000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8260000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277178249.00007FF8A8260000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277382731.00007FF8A83C3000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277410291.00007FF8A83C8000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a8260000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memcpystrcmp
                                                                                                                                                                                                                                                      • String ID: :memory:
                                                                                                                                                                                                                                                      • API String ID: 4075415522-2920599690
                                                                                                                                                                                                                                                      • Opcode ID: b8be58b5b70b0294c8f094e668d780ddba5de25dfe3bb3f8cfbfc4a8bfd5efdc
                                                                                                                                                                                                                                                      • Instruction ID: b6050b8003a70b5edfe2cdfec3cb6c8632bca6980295b9df354e0bd8e6e2c431
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8be58b5b70b0294c8f094e668d780ddba5de25dfe3bb3f8cfbfc4a8bfd5efdc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2428162A0EB82A6EF658B25D55037A77A0FF65BC4F084135CE4E03799DF3CE4958328
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction ID: c07d237357ad059ed8afe6ae591b2179998d84a6897a83ed5549c4517b96ae90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F0A423A3964286F7619B64B498766F390BB84724F840235E9BD02AE4DF3CD0688A00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3277207698.00007FF8A8261000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8260000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277178249.00007FF8A8260000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277382731.00007FF8A83C3000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277410291.00007FF8A83C8000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a8260000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 31276548-0
                                                                                                                                                                                                                                                      • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                      • Instruction ID: fcebe6a485f2d169b3e6cc5fbc1e25825bdbe866f87f85a346cb51b40f917c6d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0A10FA1E0BF47A1FE948B56E85437672A1FF44BC0F580535CA8D477A4EF6CE4988328
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$memcpy$L_cleanseO_clear_flagsO_set_flags
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\rec_layer_s3.c$SSL alert number %d$ssl3_read_bytes
                                                                                                                                                                                                                                                      • API String ID: 480058824-3615793073
                                                                                                                                                                                                                                                      • Opcode ID: 6ce1f1e6ab867371c9ac5fdbcfd9244af31884eb36a4143032fe0f8282fb1a6d
                                                                                                                                                                                                                                                      • Instruction ID: 5847467071154d5e385e5c5379affae1602e53171a1d2480fb8f97c625a750d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ce1f1e6ab867371c9ac5fdbcfd9244af31884eb36a4143032fe0f8282fb1a6d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE526F21A0EEC2A5FF649F55D4403BA62B1EF457C4F686035DA4E87AA5EF3DE841C700

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 704 7ff8b7e08470-7ff8b7e084d4 _errno 705 7ff8b7e08500-7ff8b7e0850f PyUnicode_FSConverter 704->705 706 7ff8b7e084d6-7ff8b7e084d9 704->706 707 7ff8b7e08511-7ff8b7e08523 PyErr_ExceptionMatches 705->707 708 7ff8b7e08532-7ff8b7e08535 705->708 709 7ff8b7e084db-7ff8b7e084de 706->709 710 7ff8b7e08537-7ff8b7e08546 PyUnicode_FSConverter 706->710 713 7ff8b7e08529-7ff8b7e08530 707->713 714 7ff8b7e086d5 707->714 708->710 715 7ff8b7e08569-7ff8b7e0856c 708->715 711 7ff8b7e0856e-7ff8b7e0857f 709->711 712 7ff8b7e084e4 709->712 710->715 716 7ff8b7e08548-7ff8b7e0855a PyErr_ExceptionMatches 710->716 721 7ff8b7e085f9-7ff8b7e08601 PyObject_CheckBuffer 711->721 722 7ff8b7e08581-7ff8b7e0858d PyUnicode_AsASCIIString 711->722 717 7ff8b7e084eb-7ff8b7e084fb PyErr_SetString 712->717 713->717 718 7ff8b7e086d7-7ff8b7e086de 714->718 715->711 720 7ff8b7e085e9-7ff8b7e085ec 715->720 716->714 719 7ff8b7e08560-7ff8b7e08567 716->719 717->714 725 7ff8b7e086e0-7ff8b7e086e3 718->725 726 7ff8b7e086f1-7ff8b7e086f8 718->726 719->717 723 7ff8b7e085ee-7ff8b7e085f1 720->723 724 7ff8b7e0865f-7ff8b7e0866a 720->724 727 7ff8b7e08603-7ff8b7e08615 PyObject_GetBuffer 721->727 728 7ff8b7e085a7-7ff8b7e085ae 721->728 729 7ff8b7e0858f-7ff8b7e085a1 PyErr_ExceptionMatches 722->729 730 7ff8b7e085b3-7ff8b7e085cc call 7ff8b7e04f10 722->730 723->718 733 7ff8b7e085f7 723->733 731 7ff8b7e0866c-7ff8b7e08670 724->731 732 7ff8b7e08674-7ff8b7e0869a PyEval_SaveThread SSL_CTX_load_verify_locations PyEval_RestoreThread 724->732 725->726 734 7ff8b7e086e5-7ff8b7e086e9 725->734 736 7ff8b7e086fa-7ff8b7e086fd 726->736 737 7ff8b7e0870b-7ff8b7e08731 726->737 727->714 735 7ff8b7e0861b-7ff8b7e0861e 727->735 728->717 729->714 729->728 745 7ff8b7e085dc-7ff8b7e085e0 730->745 746 7ff8b7e085ce-7ff8b7e085d1 730->746 731->732 732->718 740 7ff8b7e0869c-7ff8b7e086a5 _errno 732->740 733->731 734->726 741 7ff8b7e086eb _Py_Dealloc 734->741 742 7ff8b7e08620-7ff8b7e08631 PyBuffer_Release 735->742 743 7ff8b7e08636-7ff8b7e08647 call 7ff8b7e04f10 735->743 736->737 744 7ff8b7e086ff-7ff8b7e08703 736->744 747 7ff8b7e086bf-7ff8b7e086d0 call 7ff8b7e06750 740->747 748 7ff8b7e086a7-7ff8b7e086bd PyErr_SetFromErrno ERR_clear_error 740->748 741->726 742->717 754 7ff8b7e0864c-7ff8b7e0865b PyBuffer_Release 743->754 744->737 750 7ff8b7e08705 _Py_Dealloc 744->750 745->714 752 7ff8b7e085e6 745->752 746->745 751 7ff8b7e085d3-7ff8b7e085d6 _Py_Dealloc 746->751 747->714 748->714 750->737 751->745 752->720 754->714 755 7ff8b7e0865d 754->755 755->720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_$DeallocExceptionMatchesUnicode_$BufferBuffer_ConverterEval_Object_ReleaseStringThread_errno$CheckErrnoFromR_clear_errorRestoreSaveX_load_verify_locations
                                                                                                                                                                                                                                                      • String ID: cadata should be a contiguous buffer with a single dimension$cadata should be an ASCII string or a bytes-like object$cafile should be a valid filesystem path$cafile, capath and cadata cannot be all omitted$capath should be a valid filesystem path
                                                                                                                                                                                                                                                      • API String ID: 3514852180-3904065072
                                                                                                                                                                                                                                                      • Opcode ID: 4b569e1828d5298e13ff4229d83b18081c11c23e268f6572ed8ed53cd8f90d79
                                                                                                                                                                                                                                                      • Instruction ID: ca2b55d8d6be53bb78662068419609c25537db4e630b5c0b5ad64d9fd5e2b0e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b569e1828d5298e13ff4229d83b18081c11c23e268f6572ed8ed53cd8f90d79
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3813925A09B4689FA64AB6DE95A27D23A0BF48FD8F444431DF0E57AB4DF3CE444C700

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 756 7ff8b7e04f10-7ff8b7e04f40 757 7ff8b7e04f42-7ff8b7e04f49 756->757 758 7ff8b7e04f61-7ff8b7e04f68 756->758 759 7ff8b7e04f50-7ff8b7e04f53 PyErr_SetString 757->759 760 7ff8b7e04f7a-7ff8b7e04f8c BIO_new_mem_buf 758->760 761 7ff8b7e04f6a-7ff8b7e04f78 758->761 762 7ff8b7e04f59-7ff8b7e04f5c 759->762 763 7ff8b7e04f8e-7ff8b7e04fa9 call 7ff8b7e06750 760->763 764 7ff8b7e04fab-7ff8b7e04fb8 SSL_CTX_get_cert_store 760->764 761->759 765 7ff8b7e050dd-7ff8b7e050f9 762->765 763->762 767 7ff8b7e04fbd-7ff8b7e04fc0 764->767 769 7ff8b7e04fc2-7ff8b7e04fd5 BIO_ctrl 767->769 770 7ff8b7e04fe8-7ff8b7e05010 SSL_CTX_get_default_passwd_cb_userdata SSL_CTX_get_default_passwd_cb PEM_read_bio_X509 767->770 771 7ff8b7e04fdb-7ff8b7e04fe6 d2i_X509_bio 769->771 772 7ff8b7e05079 769->772 773 7ff8b7e05015-7ff8b7e0501b 770->773 771->773 774 7ff8b7e0507f-7ff8b7e0508a ERR_peek_last_error 772->774 773->774 775 7ff8b7e0501d-7ff8b7e05036 X509_STORE_add_cert X509_free 773->775 778 7ff8b7e0508c-7ff8b7e050a9 774->778 779 7ff8b7e050ab-7ff8b7e050ae 774->779 776 7ff8b7e0506c-7ff8b7e05074 775->776 777 7ff8b7e05038-7ff8b7e05042 ERR_peek_last_error 775->777 776->767 777->774 780 7ff8b7e05044-7ff8b7e0504e 777->780 781 7ff8b7e050c3-7ff8b7e050cf call 7ff8b7e06750 778->781 782 7ff8b7e050b0-7ff8b7e050b3 779->782 783 7ff8b7e050fa-7ff8b7e050fd 779->783 780->774 784 7ff8b7e05050-7ff8b7e05064 780->784 792 7ff8b7e050d2-7ff8b7e050db BIO_free 781->792 785 7ff8b7e050b5-7ff8b7e050b7 782->785 787 7ff8b7e0511b-7ff8b7e05121 ERR_clear_error 782->787 783->785 786 7ff8b7e050ff-7ff8b7e05101 783->786 784->774 789 7ff8b7e05066 ERR_clear_error 784->789 791 7ff8b7e050b9-7ff8b7e050c1 785->791 785->792 790 7ff8b7e05103-7ff8b7e0510d 786->790 786->791 787->792 789->776 790->785 794 7ff8b7e0510f-7ff8b7e05119 790->794 791->781 792->765 794->785 794->787
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_clear_errorR_peek_last_error$E_add_certErr_M_read_bio_O_ctrlO_freeO_new_mem_bufStringX509X509_X509_bioX509_freeX_get_cert_storeX_get_default_passwd_cbX_get_default_passwd_cb_userdatad2i_
                                                                                                                                                                                                                                                      • String ID: Can't allocate buffer$Certificate data is too long.$Empty certificate data$no start line: cadata does not contain a certificate$not enough data: cadata does not contain a certificate
                                                                                                                                                                                                                                                      • API String ID: 2827233063-3246380861
                                                                                                                                                                                                                                                      • Opcode ID: f77df0b0a087a1a67b16f0981dcb06e07524f71215003e28bcc92bd1838cc09b
                                                                                                                                                                                                                                                      • Instruction ID: 38b68cf40bcbf87e006a12cea5e7da7f9562846521cb1357399e7c0856dfa954
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f77df0b0a087a1a67b16f0981dcb06e07524f71215003e28bcc92bd1838cc09b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3518321E08B0786FA646B2EA85263E63A1BF85FC8F544535DF5E877B0EF3CE4458600

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 795 7ff8b7e0a874-7ff8b7e0a8a4 PySet_New 796 7ff8b7e0a8aa-7ff8b7e0a8ad call 7ff8b7e0ccdc 795->796 797 7ff8b7e0ab06 795->797 800 7ff8b7e0a8b2-7ff8b7e0a8b8 796->800 798 7ff8b7e0ab08-7ff8b7e0ab24 797->798 801 7ff8b7e0a8ba-7ff8b7e0a8bd 800->801 802 7ff8b7e0a8e1-7ff8b7e0a8e3 800->802 803 7ff8b7e0a8ce-7ff8b7e0a8dc GetLastError PyErr_SetFromWindowsErr 801->803 804 7ff8b7e0a8bf-7ff8b7e0a8c3 801->804 805 7ff8b7e0a9ac-7ff8b7e0a9bb CertEnumCertificatesInStore 802->805 803->798 804->803 808 7ff8b7e0a8c5-7ff8b7e0a8c8 _Py_Dealloc 804->808 806 7ff8b7e0a8e8-7ff8b7e0a8fc PyBytes_FromStringAndSize 805->806 807 7ff8b7e0a9c1 805->807 810 7ff8b7e0aa2d-7ff8b7e0aa36 806->810 811 7ff8b7e0a902-7ff8b7e0a910 call 7ff8b7e0b280 806->811 809 7ff8b7e0aabc-7ff8b7e0aacc CertCloseStore 807->809 808->803 815 7ff8b7e0aadc-7ff8b7e0aadf 809->815 816 7ff8b7e0aace-7ff8b7e0aad1 809->816 813 7ff8b7e0aa38-7ff8b7e0aa3c 810->813 814 7ff8b7e0aa44 810->814 822 7ff8b7e0aa14-7ff8b7e0aa1d 811->822 823 7ff8b7e0a916-7ff8b7e0a92d call 7ff8b7e0c2ac 811->823 813->814 818 7ff8b7e0aa3e _Py_Dealloc 813->818 819 7ff8b7e0aa47 814->819 815->797 821 7ff8b7e0aae1-7ff8b7e0aaf0 PySequence_List 815->821 816->803 820 7ff8b7e0aad7 816->820 818->814 824 7ff8b7e0aa4a 819->824 820->815 825 7ff8b7e0ab01-7ff8b7e0ab04 821->825 826 7ff8b7e0aaf2-7ff8b7e0aaf6 821->826 822->819 827 7ff8b7e0aa1f-7ff8b7e0aa23 822->827 835 7ff8b7e0a92f-7ff8b7e0a932 823->835 836 7ff8b7e0a953-7ff8b7e0a956 823->836 829 7ff8b7e0aa4d-7ff8b7e0aa59 CertFreeCertificateContext 824->829 825->798 826->825 830 7ff8b7e0aaf8-7ff8b7e0aafb _Py_Dealloc 826->830 827->819 831 7ff8b7e0aa25-7ff8b7e0aa2b _Py_Dealloc 827->831 833 7ff8b7e0aa5b-7ff8b7e0aa5f 829->833 834 7ff8b7e0aa71-7ff8b7e0aa74 829->834 830->825 831->819 833->834 837 7ff8b7e0aa61-7ff8b7e0aa66 833->837 838 7ff8b7e0aa8a-7ff8b7e0aa8d 834->838 839 7ff8b7e0aa76-7ff8b7e0aa79 834->839 842 7ff8b7e0a943-7ff8b7e0a950 call 7ff8b7e0c2ac 835->842 843 7ff8b7e0a934-7ff8b7e0a938 835->843 845 7ff8b7e0a9fb-7ff8b7e0aa04 836->845 846 7ff8b7e0a95c-7ff8b7e0a970 PyTuple_New 836->846 837->834 844 7ff8b7e0aa68-7ff8b7e0aa6b _Py_Dealloc 837->844 840 7ff8b7e0aa8f-7ff8b7e0aa92 838->840 841 7ff8b7e0aaa3-7ff8b7e0aaa6 838->841 839->838 847 7ff8b7e0aa7b-7ff8b7e0aa7f 839->847 840->841 848 7ff8b7e0aa94-7ff8b7e0aa98 840->848 841->809 849 7ff8b7e0aaa8-7ff8b7e0aaab 841->849 842->836 843->842 850 7ff8b7e0a93a-7ff8b7e0a93d _Py_Dealloc 843->850 844->834 845->824 852 7ff8b7e0aa06-7ff8b7e0aa0a 845->852 853 7ff8b7e0a972-7ff8b7e0a993 PySet_Add 846->853 854 7ff8b7e0a9e5 846->854 847->838 855 7ff8b7e0aa81-7ff8b7e0aa84 _Py_Dealloc 847->855 848->841 856 7ff8b7e0aa9a-7ff8b7e0aa9d _Py_Dealloc 848->856 849->809 857 7ff8b7e0aaad-7ff8b7e0aab1 849->857 850->842 852->824 860 7ff8b7e0aa0c-7ff8b7e0aa12 _Py_Dealloc 852->860 861 7ff8b7e0a995-7ff8b7e0a998 853->861 862 7ff8b7e0a9c6-7ff8b7e0a9cf 853->862 858 7ff8b7e0a9e8-7ff8b7e0a9eb 854->858 855->838 856->841 857->809 865 7ff8b7e0aab3-7ff8b7e0aab6 _Py_Dealloc 857->865 858->829 866 7ff8b7e0a9ed-7ff8b7e0a9f1 858->866 860->824 867 7ff8b7e0a9a9 861->867 868 7ff8b7e0a99a-7ff8b7e0a99e 861->868 863 7ff8b7e0a9dd-7ff8b7e0a9e3 862->863 864 7ff8b7e0a9d1-7ff8b7e0a9d5 862->864 863->858 864->863 870 7ff8b7e0a9d7 _Py_Dealloc 864->870 865->809 866->829 871 7ff8b7e0a9f3-7ff8b7e0a9f9 _Py_Dealloc 866->871 867->805 868->867 869 7ff8b7e0a9a0-7ff8b7e0a9a3 _Py_Dealloc 868->869 869->867 870->863 871->829
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Cert$Store$FromSet_$Bytes_CertificateCertificatesCloseContextEnumErr_ErrorFreeLastListOpenSequence_SizeStringTuple_Windows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3212101135-0
                                                                                                                                                                                                                                                      • Opcode ID: 7eb488ba5e32441d0f01a54a1631f0afa1a8ca53c20eef8b2eeae5f161c725b6
                                                                                                                                                                                                                                                      • Instruction ID: dac06123ad87fbf38451389b7c523ca959df9100701f807a1b5e6f1a6261aa07
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7eb488ba5e32441d0f01a54a1631f0afa1a8ca53c20eef8b2eeae5f161c725b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA815935E0D7468AFA29AF2DAA1613E63A5BF44FD4F484434CB0E0A7F1DE3DA4658340

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 872 7ff8a92d14bf-7ff8a932f1b6 call 7ff8a92d1325 * 2 879 7ff8a932f1bc-7ff8a932f1d3 ERR_clear_error SetLastError 872->879 880 7ff8a932f4d4-7ff8a932f4ee 872->880 881 7ff8a932f1e3-7ff8a932f1ea 879->881 882 7ff8a932f1d5-7ff8a932f1dc 879->882 883 7ff8a932f1f8-7ff8a932f202 881->883 884 7ff8a932f1ec-7ff8a932f1f0 881->884 882->881 886 7ff8a932f214-7ff8a932f219 883->886 887 7ff8a932f204-7ff8a932f20e call 7ff8a92d192e 883->887 885 7ff8a932f1f2-7ff8a932f1f6 884->885 884->886 885->883 885->886 889 7ff8a932f21b-7ff8a932f21e 886->889 890 7ff8a932f225 886->890 887->880 887->886 892 7ff8a932f229-7ff8a932f230 889->892 893 7ff8a932f220 889->893 890->892 894 7ff8a932f232-7ff8a932f239 892->894 895 7ff8a932f275-7ff8a932f28a 892->895 896 7ff8a932f3f1-7ff8a932f3f4 893->896 897 7ff8a932f23b-7ff8a932f242 894->897 898 7ff8a932f265-7ff8a932f270 894->898 899 7ff8a932f2d9-7ff8a932f2e3 895->899 900 7ff8a932f28c-7ff8a932f296 895->900 901 7ff8a932f409-7ff8a932f40c 896->901 902 7ff8a932f3f6-7ff8a932f3f9 call 7ff8a932ecc0 896->902 897->898 907 7ff8a932f244-7ff8a932f253 897->907 898->895 905 7ff8a932f2f1-7ff8a932f308 call 7ff8a92d20cc 899->905 906 7ff8a932f2e5-7ff8a932f2ef ERR_new 899->906 900->905 908 7ff8a932f298-7ff8a932f29b 900->908 903 7ff8a932f40e-7ff8a932f411 call 7ff8a932f6b0 901->903 904 7ff8a932f440-7ff8a932f444 901->904 911 7ff8a932f3fe-7ff8a932f401 902->911 921 7ff8a932f416-7ff8a932f419 903->921 915 7ff8a932f44b-7ff8a932f479 ERR_new ERR_set_debug call 7ff8a92d1d8e 904->915 916 7ff8a932f446-7ff8a932f449 904->916 930 7ff8a932f30a-7ff8a932f314 ERR_new 905->930 931 7ff8a932f316-7ff8a932f31d 905->931 910 7ff8a932f2ae-7ff8a932f2d4 ERR_set_debug call 7ff8a92d1d8e 906->910 907->898 912 7ff8a932f255-7ff8a932f25c 907->912 917 7ff8a932f29d-7ff8a932f2a2 908->917 918 7ff8a932f2a4-7ff8a932f2a9 ERR_new 908->918 919 7ff8a932f4ad-7ff8a932f4bb BUF_MEM_free 910->919 911->919 920 7ff8a932f407 911->920 912->898 923 7ff8a932f25e-7ff8a932f263 912->923 924 7ff8a932f47e-7ff8a932f4a8 ERR_new ERR_set_debug ERR_set_error 915->924 916->915 916->924 917->905 917->918 918->910 919->880 932 7ff8a932f4bd-7ff8a932f4cb 919->932 927 7ff8a932f3e8-7ff8a932f3ed 920->927 928 7ff8a932f41b-7ff8a932f42b 921->928 929 7ff8a932f42d-7ff8a932f430 921->929 923->895 923->898 924->919 927->896 928->896 929->919 934 7ff8a932f432-7ff8a932f43e 929->934 930->910 935 7ff8a932f31f-7ff8a932f32a call 7ff8a934de03 931->935 936 7ff8a932f366-7ff8a932f370 call 7ff8a92d207c 931->936 937 7ff8a932f4cd 932->937 938 7ff8a932f4d2 932->938 934->919 945 7ff8a932f33b-7ff8a932f34b call 7ff8a934d335 935->945 946 7ff8a932f32c-7ff8a932f336 ERR_new 935->946 943 7ff8a932f372-7ff8a932f37c ERR_new 936->943 944 7ff8a932f381-7ff8a932f399 call 7ff8a92d1ff5 936->944 937->938 938->880 943->910 951 7ff8a932f3aa-7ff8a932f3ae 944->951 952 7ff8a932f39b-7ff8a932f3a5 ERR_new 944->952 953 7ff8a932f35c-7ff8a932f363 945->953 954 7ff8a932f34d-7ff8a932f357 ERR_new 945->954 946->910 955 7ff8a932f3b0-7ff8a932f3b4 951->955 956 7ff8a932f3b6-7ff8a932f3bd 951->956 952->910 953->936 954->910 955->956 957 7ff8a932f3bf-7ff8a932f3c9 call 7ff8a92d186b 955->957 956->927 956->957 957->919 960 7ff8a932f3cf-7ff8a932f3d6 957->960 961 7ff8a932f3d8-7ff8a932f3df 960->961 962 7ff8a932f3e1 960->962 961->927 961->962 962->927
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_new$R_set_debug$ErrorLastM_freeR_clear_errorR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                                      • API String ID: 1370845099-1722249466
                                                                                                                                                                                                                                                      • Opcode ID: 0d32384d7316208965964d29d91abcf0daa34d1bc1be83e9d84aa4d08f48a424
                                                                                                                                                                                                                                                      • Instruction ID: c44d7131be85151bdfc8df9a0bdac41448c28bd669d202b706806a62f1f2b3d1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d32384d7316208965964d29d91abcf0daa34d1bc1be83e9d84aa4d08f48a424
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3A1A625A0EED3A5FB649E25D4413BD22F4EF61BC4F686031DA0DC66CACE7CE8418B51

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 963 7ff8b7e091b8-7ff8b7e091ed call 7ff8b7e03c98 967 7ff8b7e0928b 963->967 968 7ff8b7e091f3-7ff8b7e091fa 963->968 971 7ff8b7e0928e 967->971 969 7ff8b7e091fc-7ff8b7e0921d call 7ff8b7e06750 968->969 970 7ff8b7e09222-7ff8b7e09227 968->970 979 7ff8b7e093ce 969->979 973 7ff8b7e09229 970->973 974 7ff8b7e0922b-7ff8b7e09277 SSL_get_rbio BIO_ctrl SSL_get_wbio BIO_ctrl 970->974 975 7ff8b7e09291-7ff8b7e092bb PyEval_SaveThread SSL_do_handshake call 7ff8b7e04c3c 971->975 973->974 974->971 977 7ff8b7e09279-7ff8b7e09289 _PyDeadline_Init 974->977 980 7ff8b7e092c0-7ff8b7e092fa PyEval_RestoreThread PyErr_CheckSignals 975->980 977->975 981 7ff8b7e093d0-7ff8b7e093ed 979->981 982 7ff8b7e093ae-7ff8b7e093b1 980->982 983 7ff8b7e09300-7ff8b7e09303 980->983 986 7ff8b7e093b3-7ff8b7e093b5 982->986 987 7ff8b7e093c6-7ff8b7e093c9 call 7ff8b7e03f9c 982->987 984 7ff8b7e09311-7ff8b7e09318 983->984 985 7ff8b7e09305-7ff8b7e0930e _PyDeadline_Get 983->985 988 7ff8b7e0931a-7ff8b7e0931c 984->988 989 7ff8b7e0931e-7ff8b7e09321 984->989 985->984 986->987 990 7ff8b7e093b7-7ff8b7e093bb 986->990 987->979 992 7ff8b7e09326-7ff8b7e09334 call 7ff8b7e044e4 988->992 993 7ff8b7e09348-7ff8b7e0934b 989->993 994 7ff8b7e09323 989->994 990->987 995 7ff8b7e093bd-7ff8b7e093c0 _Py_Dealloc 990->995 1000 7ff8b7e0933a-7ff8b7e0933d 992->1000 1001 7ff8b7e093ee-7ff8b7e093ff 992->1001 993->975 997 7ff8b7e09351-7ff8b7e09354 993->997 994->992 995->987 997->975 999 7ff8b7e0935a-7ff8b7e0935d 997->999 1002 7ff8b7e0935f-7ff8b7e09361 999->1002 1003 7ff8b7e09372-7ff8b7e09379 999->1003 1007 7ff8b7e0933f-7ff8b7e09342 1000->1007 1008 7ff8b7e09395 1000->1008 1004 7ff8b7e093a8 PyErr_SetString 1001->1004 1002->1003 1009 7ff8b7e09363-7ff8b7e09367 1002->1009 1005 7ff8b7e0937f-7ff8b7e0938a call 7ff8b7e040a0 1003->1005 1006 7ff8b7e09401-7ff8b7e09416 call 7ff8b7e03f9c 1003->1006 1004->982 1005->981 1006->981 1014 7ff8b7e0938c-7ff8b7e09393 1007->1014 1015 7ff8b7e09344-7ff8b7e09346 1007->1015 1013 7ff8b7e0939c-7ff8b7e093a4 1008->1013 1009->1003 1010 7ff8b7e09369-7ff8b7e0936c _Py_Dealloc 1009->1010 1010->1003 1013->1004 1014->1013 1015->993 1015->999
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Deadline_Err_Eval_O_ctrlThread$CheckInitL_do_handshakeL_get_rbioL_get_wbioR_clear_errorR_peek_last_errorRestoreSaveSignalsStringWeakref_
                                                                                                                                                                                                                                                      • String ID: Underlying socket connection gone$_ssl.c:1003: The handshake operation timed out$_ssl.c:1007: Underlying socket has been closed.$_ssl.c:1011: Underlying socket too large for select().
                                                                                                                                                                                                                                                      • API String ID: 288340648-2389777663
                                                                                                                                                                                                                                                      • Opcode ID: 7265f02c1a542241e3f7e2062acdd0cc4db0a65ef925610e45703ceb09e98bfe
                                                                                                                                                                                                                                                      • Instruction ID: 28cdfb3819aa21a223168af3ac8fb9ba7f0ec42c4b9af99a49619369f85284f1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7265f02c1a542241e3f7e2062acdd0cc4db0a65ef925610e45703ceb09e98bfe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44612B32A08B4286EA649F2AA89657E63A0FF89FC4F545432DF4E477B5DE3DE4418700

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$L_sk_valueR_clear_errorX509_get0_pubkey
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$tls_post_process_server_certificate
                                                                                                                                                                                                                                                      • API String ID: 2779586248-3767186838
                                                                                                                                                                                                                                                      • Opcode ID: 4b3c939a7b197642555fd03858451e68e0e2822e76a72f073d6beb959d7d97e5
                                                                                                                                                                                                                                                      • Instruction ID: 6d3f83794beef35621f0e96cb4e1055712b5255c41b13f37f045d289f4c2fbec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b3c939a7b197642555fd03858451e68e0e2822e76a72f073d6beb959d7d97e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4515261B0EAC265FB509F16D4567BE22B0EB84BC8F546035DE1DCB79ADF2CE5818700

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1059 7ff8a92d14f1-7ff8a9317b94 call 7ff8a92d1325 1063 7ff8a9317b9a-7ff8a9317ba2 1059->1063 1064 7ff8a9317c93 1059->1064 1065 7ff8a9317bb1-7ff8a9317bd3 1063->1065 1066 7ff8a9317ba4-7ff8a9317bab call 7ff8a92d1852 1063->1066 1067 7ff8a9317c95-7ff8a9317cb1 1064->1067 1069 7ff8a9317bf9-7ff8a9317c03 1065->1069 1070 7ff8a9317bd5-7ff8a9317bd8 1065->1070 1066->1065 1079 7ff8a9317c38-7ff8a9317c3d 1066->1079 1071 7ff8a9317c3f-7ff8a9317c4d 1069->1071 1072 7ff8a9317c05-7ff8a9317c33 ERR_new ERR_set_debug call 7ff8a92d1d8e 1069->1072 1074 7ff8a9317bda 1070->1074 1075 7ff8a9317be1-7ff8a9317bf2 1070->1075 1077 7ff8a9317c4f-7ff8a9317c54 1071->1077 1078 7ff8a9317c74-7ff8a9317c87 1071->1078 1072->1079 1074->1075 1075->1069 1077->1078 1080 7ff8a9317c56-7ff8a9317c6d call 7ff8a934faac 1077->1080 1081 7ff8a9317c89-7ff8a9317c8c 1078->1081 1082 7ff8a9317cc6-7ff8a9317cd3 1078->1082 1079->1067 1080->1078 1086 7ff8a9317c8e-7ff8a9317c91 1081->1086 1087 7ff8a9317cb2-7ff8a9317cb5 1081->1087 1083 7ff8a9317cfe-7ff8a9317d0b 1082->1083 1084 7ff8a9317cd5-7ff8a9317cfc 1082->1084 1088 7ff8a9317d4a-7ff8a9317d51 1083->1088 1089 7ff8a9317d0d-7ff8a9317d45 ERR_new ERR_set_debug call 7ff8a92d1d8e 1083->1089 1084->1067 1086->1064 1086->1082 1087->1082 1091 7ff8a9317cb7-7ff8a9317cc4 1087->1091 1093 7ff8a9317d5e-7ff8a9317d61 1088->1093 1094 7ff8a9317d53-7ff8a9317d57 1088->1094 1089->1067 1091->1084 1097 7ff8a9317d68-7ff8a9317d6f 1093->1097 1098 7ff8a9317d63-7ff8a9317d66 1093->1098 1094->1093 1096 7ff8a9317d59-7ff8a9317d5c 1094->1096 1099 7ff8a9317d70-7ff8a9317d7f SetLastError 1096->1099 1097->1099 1098->1099 1100 7ff8a9317e95-7ff8a9317ec8 ERR_new ERR_set_debug call 7ff8a92d1d8e 1099->1100 1101 7ff8a9317d85-7ff8a9317db1 BIO_read 1099->1101 1110 7ff8a9317ecd-7ff8a9317edb 1100->1110 1103 7ff8a9317db3-7ff8a9317dc3 BIO_test_flags 1101->1103 1104 7ff8a9317de5-7ff8a9317df7 1101->1104 1108 7ff8a9317ddd-7ff8a9317ddf 1103->1108 1109 7ff8a9317dc5-7ff8a9317ddb BIO_ctrl 1103->1109 1106 7ff8a9317df9-7ff8a9317dfc 1104->1106 1107 7ff8a9317dfe-7ff8a9317e01 1104->1107 1106->1107 1112 7ff8a9317e61 1106->1112 1107->1099 1113 7ff8a9317e07 1107->1113 1108->1104 1108->1110 1109->1108 1111 7ff8a9317e09-7ff8a9317e10 1109->1111 1114 7ff8a9317edd-7ff8a9317eec 1110->1114 1115 7ff8a9317eff-7ff8a9317f01 1110->1115 1117 7ff8a9317e2c-7ff8a9317e5f ERR_new ERR_set_debug call 7ff8a92d1d8e 1111->1117 1118 7ff8a9317e12-7ff8a9317e27 call 7ff8a92d1c49 1111->1118 1116 7ff8a9317e64-7ff8a9317e90 1112->1116 1113->1116 1114->1115 1119 7ff8a9317eee-7ff8a9317ef5 1114->1119 1115->1067 1116->1067 1117->1110 1118->1110 1119->1115 1122 7ff8a9317ef7-7ff8a9317efa call 7ff8a92d1988 1119->1122 1122->1115
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$ErrorLastO_ctrlO_readO_test_flags
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                                                      • API String ID: 3359833097-4226281315
                                                                                                                                                                                                                                                      • Opcode ID: 8ebe03c6254369f7a723c3bcb68090796815b0d3cdd902c278eaeef658847182
                                                                                                                                                                                                                                                      • Instruction ID: 8eb41ee8bbacc28d79308452dddaf1c0d423c829af1c13c694c254880fe67640
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ebe03c6254369f7a723c3bcb68090796815b0d3cdd902c278eaeef658847182
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19A18E25B0EEC661FB50AF25D8507B922A0EF44BC4F685131DD5E87BE9EF38E8458710

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1126 7ff77a801950-7ff77a80198b call 7ff77a8045c0 1129 7ff77a801991-7ff77a8019d1 call 7ff77a807f90 1126->1129 1130 7ff77a801c4e-7ff77a801c72 call 7ff77a80c550 1126->1130 1135 7ff77a801c3b-7ff77a801c3e call 7ff77a81004c 1129->1135 1136 7ff77a8019d7-7ff77a8019e7 call 7ff77a8106d4 1129->1136 1140 7ff77a801c43-7ff77a801c4b 1135->1140 1141 7ff77a8019e9-7ff77a801a03 call 7ff77a814f08 call 7ff77a802910 1136->1141 1142 7ff77a801a08-7ff77a801a24 call 7ff77a81039c 1136->1142 1140->1130 1141->1135 1148 7ff77a801a26-7ff77a801a40 call 7ff77a814f08 call 7ff77a802910 1142->1148 1149 7ff77a801a45-7ff77a801a5a call 7ff77a814f28 1142->1149 1148->1135 1156 7ff77a801a5c-7ff77a801a76 call 7ff77a814f08 call 7ff77a802910 1149->1156 1157 7ff77a801a7b-7ff77a801b05 call 7ff77a801c80 * 2 call 7ff77a8106d4 call 7ff77a814f44 1149->1157 1156->1135 1170 7ff77a801b0a-7ff77a801b14 1157->1170 1171 7ff77a801b16-7ff77a801b30 call 7ff77a814f08 call 7ff77a802910 1170->1171 1172 7ff77a801b35-7ff77a801b4e call 7ff77a81039c 1170->1172 1171->1135 1177 7ff77a801b50-7ff77a801b6a call 7ff77a814f08 call 7ff77a802910 1172->1177 1178 7ff77a801b6f-7ff77a801b8b call 7ff77a810110 1172->1178 1177->1135 1186 7ff77a801b9e-7ff77a801bac 1178->1186 1187 7ff77a801b8d-7ff77a801b99 call 7ff77a802710 1178->1187 1186->1135 1188 7ff77a801bb2-7ff77a801bb9 1186->1188 1187->1135 1191 7ff77a801bc1-7ff77a801bc7 1188->1191 1193 7ff77a801be0-7ff77a801bef 1191->1193 1194 7ff77a801bc9-7ff77a801bd6 1191->1194 1193->1193 1195 7ff77a801bf1-7ff77a801bfa 1193->1195 1194->1195 1196 7ff77a801c0f 1195->1196 1197 7ff77a801bfc-7ff77a801bff 1195->1197 1199 7ff77a801c11-7ff77a801c24 1196->1199 1197->1196 1198 7ff77a801c01-7ff77a801c04 1197->1198 1198->1196 1200 7ff77a801c06-7ff77a801c09 1198->1200 1201 7ff77a801c26 1199->1201 1202 7ff77a801c2d-7ff77a801c39 1199->1202 1200->1196 1203 7ff77a801c0b-7ff77a801c0d 1200->1203 1201->1202 1202->1135 1202->1191 1203->1199
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A807F90: _fread_nolock.LIBCMT ref: 00007FF77A80803A
                                                                                                                                                                                                                                                      • _fread_nolock.LIBCMT ref: 00007FF77A801A1B
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF77A801B6A), ref: 00007FF77A80295E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                      • Opcode ID: ed5d37bd12c92faad5b6bf746ee66ab535d4fcd70a2e81ebf99a2f5a44e873f3
                                                                                                                                                                                                                                                      • Instruction ID: 101b192b7f60a15506a12e8ce980da7159b136c8d8aee5a4eec3a2e338dd3992
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed5d37bd12c92faad5b6bf746ee66ab535d4fcd70a2e81ebf99a2f5a44e873f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E81E573A3D68286F722EB14D0452BAE3E0EF48780FC44475D98D437A5EE3CE5A58760

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1204 7ff8a932ecc0-7ff8a932ecf1 call 7ff8a92d1325 1207 7ff8a932ecf3-7ff8a932ecfa 1204->1207 1208 7ff8a932ed01-7ff8a932ed59 1204->1208 1207->1208 1209 7ff8a932ed5b-7ff8a932ed65 1208->1209 1210 7ff8a932ed68-7ff8a932ed6c 1208->1210 1209->1210 1211 7ff8a932ed70-7ff8a932ed75 1210->1211 1212 7ff8a932ed77-7ff8a932ed7a 1211->1212 1213 7ff8a932edb4-7ff8a932edca 1211->1213 1216 7ff8a932ed80-7ff8a932ed83 1212->1216 1217 7ff8a932ee94-7ff8a932eeaa 1212->1217 1214 7ff8a932edcc-7ff8a932edd1 call 7ff8a92d26a8 1213->1214 1215 7ff8a932edd3 call 7ff8a92d2252 1213->1215 1225 7ff8a932edd8-7ff8a932edda 1214->1225 1215->1225 1222 7ff8a932ed89-7ff8a932ed8f call 7ff8a92d1c62 1216->1222 1223 7ff8a932ef80-7ff8a932ef85 ERR_new 1216->1223 1220 7ff8a932eeac-7ff8a932eeb1 call 7ff8a92d15e1 1217->1220 1221 7ff8a932eeb3 call 7ff8a92d11c7 1217->1221 1234 7ff8a932eeb8-7ff8a932eeba 1220->1234 1221->1234 1233 7ff8a932ed92-7ff8a932ed98 1222->1233 1226 7ff8a932ef8a-7ff8a932efa8 ERR_set_debug 1223->1226 1229 7ff8a932f053 1225->1229 1230 7ff8a932ede0-7ff8a932ede3 1225->1230 1231 7ff8a932f048-7ff8a932f04e call 7ff8a92d1d8e 1226->1231 1236 7ff8a932f055-7ff8a932f06c 1229->1236 1237 7ff8a932ee01-7ff8a932ee0d 1230->1237 1238 7ff8a932ede5-7ff8a932edf7 1230->1238 1231->1229 1233->1210 1239 7ff8a932ed9a-7ff8a932edaa 1233->1239 1234->1229 1240 7ff8a932eec0-7ff8a932eed8 1234->1240 1237->1229 1247 7ff8a932ee13-7ff8a932ee23 1237->1247 1243 7ff8a932edf9 1238->1243 1244 7ff8a932edfe 1238->1244 1239->1213 1241 7ff8a932eede-7ff8a932ef04 1240->1241 1242 7ff8a932f011-7ff8a932f01b ERR_new 1240->1242 1248 7ff8a932ef0a-7ff8a932ef0d 1241->1248 1249 7ff8a932eff6-7ff8a932effa 1241->1249 1242->1226 1243->1244 1244->1237 1255 7ff8a932ee29-7ff8a932ee37 1247->1255 1256 7ff8a932f020-7ff8a932f042 ERR_new ERR_set_debug 1247->1256 1253 7ff8a932ef13-7ff8a932ef16 1248->1253 1254 7ff8a932efd7-7ff8a932efe5 1248->1254 1251 7ff8a932effc-7ff8a932f000 1249->1251 1252 7ff8a932f002-7ff8a932f00c ERR_set_debug ERR_new 1249->1252 1251->1229 1251->1252 1252->1231 1258 7ff8a932ef18-7ff8a932ef1b 1253->1258 1259 7ff8a932ef20-7ff8a932ef2e 1253->1259 1263 7ff8a932efef-7ff8a932eff4 1254->1263 1264 7ff8a932efe7-7ff8a932efea call 7ff8a92d2540 1254->1264 1261 7ff8a932ee39-7ff8a932ee3c 1255->1261 1262 7ff8a932ee85-7ff8a932ee8d 1255->1262 1256->1231 1258->1211 1259->1211 1261->1262 1265 7ff8a932ee3e-7ff8a932ee5f BUF_MEM_grow_clean 1261->1265 1262->1217 1263->1236 1264->1263 1267 7ff8a932efad-7ff8a932efd5 ERR_new ERR_set_debug 1265->1267 1268 7ff8a932ee65-7ff8a932ee68 1265->1268 1267->1231 1268->1267 1269 7ff8a932ee6e-7ff8a932ee83 1268->1269 1269->1262
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$read_state_machine
                                                                                                                                                                                                                                                      • API String ID: 0-3323778802
                                                                                                                                                                                                                                                      • Opcode ID: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                                      • Instruction ID: bb3fa9be6496ea6311f16cecc27fbb1a31ad42d1213c824607829fcba6ebe78a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65919021A0EAC2A5F7609F25D4413BD37A4EF90BC8F545035DA1D87A99CF7DE446C740

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                      • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction ID: ca09c9b76f70415b535db95390a1cf56cbe5a7bb6ac22a0f2f428edd5025adf5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C51E626624BA186E6349F26E4581BAF7A1F798B61F004131EFDE43794DF3CE055DB20

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1281 7ff8a932f6b0-7ff8a932f6dc call 7ff8a92d1325 1284 7ff8a932f6de-7ff8a932f6e5 1281->1284 1285 7ff8a932f6ec-7ff8a932f73c 1281->1285 1284->1285 1286 7ff8a932f740-7ff8a932f745 1285->1286 1287 7ff8a932f74b-7ff8a932f74e 1286->1287 1288 7ff8a932f954-7ff8a932f957 1286->1288 1289 7ff8a932f78a-7ff8a932f799 1287->1289 1290 7ff8a932f750-7ff8a932f753 1287->1290 1291 7ff8a932f959-7ff8a932f96b 1288->1291 1292 7ff8a932f974-7ff8a932f97d 1288->1292 1309 7ff8a932f79b-7ff8a932f7a5 1289->1309 1310 7ff8a932f7b1-7ff8a932f7ce 1289->1310 1293 7ff8a932f8ab-7ff8a932f8ba 1290->1293 1294 7ff8a932f759-7ff8a932f75c 1290->1294 1295 7ff8a932f96d 1291->1295 1296 7ff8a932f972 1291->1296 1303 7ff8a932f983-7ff8a932f986 1292->1303 1304 7ff8a932fa45-7ff8a932fa49 1292->1304 1298 7ff8a932f8ca-7ff8a932f8d0 1293->1298 1299 7ff8a932f8bc-7ff8a932f8c0 1293->1299 1300 7ff8a932f762-7ff8a932f785 ERR_new ERR_set_debug 1294->1300 1301 7ff8a932f925-7ff8a932f92b call 7ff8a93310e2 1294->1301 1295->1296 1296->1292 1307 7ff8a932f8ea-7ff8a932f901 1298->1307 1308 7ff8a932f8d2-7ff8a932f8d5 1298->1308 1299->1298 1305 7ff8a932f8c2-7ff8a932f8c5 call 7ff8a92d1cf8 1299->1305 1306 7ff8a932fa74-7ff8a932fa7f call 7ff8a92d1d8e 1300->1306 1319 7ff8a932f92d-7ff8a932f933 1301->1319 1314 7ff8a932f998-7ff8a932f99f 1303->1314 1315 7ff8a932f988-7ff8a932f98b 1303->1315 1316 7ff8a932fa4b-7ff8a932fa4f 1304->1316 1317 7ff8a932fa51-7ff8a932fa56 ERR_new 1304->1317 1305->1298 1321 7ff8a932fa84 1306->1321 1312 7ff8a932f90a call 7ff8a92d1528 1307->1312 1313 7ff8a932f903-7ff8a932f908 call 7ff8a92d1294 1307->1313 1308->1307 1320 7ff8a932f8d7-7ff8a932f8e8 1308->1320 1309->1310 1310->1321 1328 7ff8a932f7d4-7ff8a932f7dc 1310->1328 1331 7ff8a932f90f-7ff8a932f911 1312->1331 1313->1331 1332 7ff8a932f9ca-7ff8a932f9d8 call 7ff8a92d1b9a 1314->1332 1315->1286 1325 7ff8a932f991-7ff8a932f993 1315->1325 1316->1317 1316->1321 1327 7ff8a932fa5b-7ff8a932fa6e ERR_set_debug 1317->1327 1319->1286 1326 7ff8a932f939-7ff8a932f943 1319->1326 1320->1331 1329 7ff8a932fa86-7ff8a932fa9e 1321->1329 1325->1329 1326->1288 1327->1306 1334 7ff8a932f7de-7ff8a932f7ec 1328->1334 1335 7ff8a932f7f1-7ff8a932f804 call 7ff8a92d1389 1328->1335 1331->1321 1336 7ff8a932f917-7ff8a932f91e 1331->1336 1341 7ff8a932f9da-7ff8a932f9de 1332->1341 1342 7ff8a932f9e4-7ff8a932f9ee ERR_new 1332->1342 1334->1286 1343 7ff8a932f80a-7ff8a932f82b 1335->1343 1344 7ff8a932fa2c-7ff8a932fa3b call 7ff8a92d1b9a ERR_new 1335->1344 1336->1301 1341->1321 1341->1342 1342->1327 1343->1344 1348 7ff8a932f831-7ff8a932f83c 1343->1348 1344->1304 1349 7ff8a932f83e-7ff8a932f84a 1348->1349 1350 7ff8a932f872-7ff8a932f893 1348->1350 1349->1332 1355 7ff8a932f850-7ff8a932f853 1349->1355 1353 7ff8a932f899-7ff8a932f8a5 call 7ff8a92d1140 1350->1353 1354 7ff8a932fa13-7ff8a932fa22 call 7ff8a92d1b9a ERR_new 1350->1354 1353->1293 1353->1354 1354->1344 1355->1350 1358 7ff8a932f855-7ff8a932f86d call 7ff8a92d1b9a 1355->1358 1358->1286
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8A932F416), ref: 00007FF8A932F762
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8A932F416), ref: 00007FF8A932F77A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                                                                      • API String ID: 193678381-552286378
                                                                                                                                                                                                                                                      • Opcode ID: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                                      • Instruction ID: 05b7704793b0c169141b11a195c21cc4383ae088d1618381261d769333cd7f88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FA17D22A0EA92A5FB649F29D4543BD23B4EB50BC8F445136CA4DC3A99CF7CE945CB01

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                      • Opcode ID: 63c68e8786c2abf00790aed082817e0e68851266c528218f2f0b63e7b600aa09
                                                                                                                                                                                                                                                      • Instruction ID: c8a36b70edf9c3480e1ab9499f0d9e461a1373b983bc50ceda3d31758a93bac2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63c68e8786c2abf00790aed082817e0e68851266c528218f2f0b63e7b600aa09
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48417F33A3864286FA12EB21D4405BAE390BF44794FC44872ED4D4BBB5EE3CE5618720

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1410 7ff8b7e0a790-7ff8b7e0a7a1 1411 7ff8b7e0a7b1-7ff8b7e0a7ed _PyArg_UnpackKeywords 1410->1411 1412 7ff8b7e0a7a3-7ff8b7e0a7aa 1410->1412 1414 7ff8b7e0a869-7ff8b7e0a871 1411->1414 1415 7ff8b7e0a7ef-7ff8b7e0a800 1411->1415 1412->1411 1413 7ff8b7e0a7ac-7ff8b7e0a7af 1412->1413 1413->1411 1413->1415 1416 7ff8b7e0a822-7ff8b7e0a833 PyUnicode_AsUTF8AndSize 1415->1416 1417 7ff8b7e0a802-7ff8b7e0a820 _PyArg_BadArgument 1415->1417 1416->1414 1418 7ff8b7e0a835 1416->1418 1417->1414 1419 7ff8b7e0a839-7ff8b7e0a83f 1418->1419 1419->1419 1420 7ff8b7e0a841-7ff8b7e0a846 1419->1420 1421 7ff8b7e0a848-7ff8b7e0a85f PyErr_SetString 1420->1421 1422 7ff8b7e0a861 call 7ff8b7e0a874 1420->1422 1421->1414 1424 7ff8b7e0a866 1422->1424 1424->1414
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$ArgumentErr_KeywordsSizeStringUnicode_Unpack
                                                                                                                                                                                                                                                      • String ID: argument 'store_name'$embedded null character$enum_certificates$str
                                                                                                                                                                                                                                                      • API String ID: 2966986319-2881692381
                                                                                                                                                                                                                                                      • Opcode ID: 7f5ba209273cadbaaa0886b87aea74cb0cebff2d6555443c0b37e337afc2d137
                                                                                                                                                                                                                                                      • Instruction ID: 4187a53e20c8ce54dbf73521fc5990ae67225c6d1bfe056081caf3e9d9da12d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f5ba209273cadbaaa0886b87aea74cb0cebff2d6555443c0b37e337afc2d137
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B216661A0DB0A85FE509B19E85A27D63A0EF48FD0F544236DA5E477B4EF3CE545C700
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                      • Opcode ID: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                                                      • Instruction ID: feceda8afeee949dc02d32abde7a03b7c39a5d7e83b2211dd0310cb5e60656cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8551CF23A39A4285F622BB11E4003BAE2D1BF847A4FC84575EE4D477E5EE3CE4618720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF77A803804), ref: 00007FF77A8036E1
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF77A803804), ref: 00007FF77A8036EB
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF77A803706,?,00007FF77A803804), ref: 00007FF77A802C9E
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF77A803706,?,00007FF77A803804), ref: 00007FF77A802D63
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A802C50: MessageBoxW.USER32 ref: 00007FF77A802D99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                      • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                      • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction ID: dc3ca2f4c4b5dcfbcebf957f030a81dd1569d1837a67c2a48419cdf701f5e186
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 592156A3F3854251FA27B724E8153B7E290BF88354FC04176E65D865F5EE2CE524C760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                      • Instruction ID: 294c4569b739a5326916fd4b1a06613f8b7ee3af8f6c7e39521050f1ef2ac7e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DC1132393C68681F762BB15D0486BDEB50EB81B80FD909B9EA4D073B1DE7CE4658720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_lib.c$tls_get_message_header
                                                                                                                                                                                                                                                      • API String ID: 193678381-2714770296
                                                                                                                                                                                                                                                      • Opcode ID: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                                                                      • Instruction ID: 83d3b718b635d660812d52377019e8637f68786b65bf5fe00d9937682d44f49f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF614C32A0DFC2A5EB508F61E4903A93BA4EB94BC9F199035DB8D87795DF3CE4648710
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                      • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                      • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                      • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                      • Instruction ID: 44e164f40271806adb526a05ae2708986a0d0e080897f4393b1e23e37962790b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49416F62A38A8691FA26FB24E4141FAE391FF44350FC00172EA5C436E5EF7CE569C760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: C_get_current_jobR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$SSL_do_handshake
                                                                                                                                                                                                                                                      • API String ID: 2134390360-2964568172
                                                                                                                                                                                                                                                      • Opcode ID: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                                                                      • Instruction ID: 43e7ead2e136ceafc4fd95634d70fbbc3eae5ea50ec2e8441e05e4211b202151
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D219022F0DAC262FA54AF25F4413AA5291EFC87D4F581231E96D86BDBDE2CE4918640
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3277207698.00007FF8A8261000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8260000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277178249.00007FF8A8260000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277331741.00007FF8A8394000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277382731.00007FF8A83C3000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3277410291.00007FF8A83C8000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a8260000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: memset$CreateFile
                                                                                                                                                                                                                                                      • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                      • API String ID: 333288564-3829269058
                                                                                                                                                                                                                                                      • Opcode ID: 91a16a29fa85a4b7500c484f2e0290924f29dc3ca7676500eb30cdcc977ab085
                                                                                                                                                                                                                                                      • Instruction ID: a62b45e4219cf58ba9b8d4309fd5cc3ef9f7c3b86d858d3daa82e8e9bde27d49
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91a16a29fa85a4b7500c484f2e0290924f29dc3ca7676500eb30cdcc977ab085
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58027571E0FA42A6FB548B16E8543BA73A1FF85BD4F084135DE4E426A4DF3CE4498728
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                      • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                      • Instruction ID: 688935ff31453ce44f9e4a1583ed6c982653acbf11831d0f174f99f5e2f82c8f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D313273A39A8189F721AB21E8552FAE390FF88784F840175EA4D47BA9DF3CD155C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CertStore$CloseOpen$Collection
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1995843185-0
                                                                                                                                                                                                                                                      • Opcode ID: aaba8413391d0e4b0f15a030ceca06c547fe89b67491544b9257196f0b72f74b
                                                                                                                                                                                                                                                      • Instruction ID: 856636c192b9b7a85be22adfdf3952ca818cabde347fe858b38583698348661c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaba8413391d0e4b0f15a030ceca06c547fe89b67491544b9257196f0b72f74b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A221BE32B18B518AF7249F6AE8056AD66A1FF88FC4F448431CE0D07B74EF3CE5468600
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                      • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                      • Instruction ID: 4905f0c8663b86e07139a34ac13c9e468399e5e3ae57f12b7f41cc31f2f6449f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D041B223D3878183F715AB24D554379E360FB947A4F908B79E69C03AE1EF6CA0B08760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                      • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction ID: 8304c73b7791e8ec30470b715f94cb825763324339d8a875f7d625ca5b69910d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6611E922F3C14242F756A769E58827BD2D1FF98780FC44070DB4907BA9DD6DE8E58210
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                      • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction ID: 21e00b564d5c23ae99c6fcd178a7b928a25528813e7f45eb005624276fd59879
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99314863E3914345FA56BF64D4513BAE6C2AF91384FC454B8E94E4B2F3DE2CB8248271
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Eval_Thread$R_clear_errorR_peek_last_errorRestoreSaveX_set_default_verify_paths
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4060370505-0
                                                                                                                                                                                                                                                      • Opcode ID: 905a097660643380bd56d069453f4a83bda0b9af1836d3d7ad8f3158739b5a43
                                                                                                                                                                                                                                                      • Instruction ID: b5ffc54af3a78ff8b72eaffe230a15d3430f463eccb033166f6ab181130f5f43
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 905a097660643380bd56d069453f4a83bda0b9af1836d3d7ad8f3158739b5a43
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94F0F936A08B9282EB109B6AF44602E6370FF88FD4B584831DF8E47B74CF7CD4558600
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastM_freeR_clear_error
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1231514297-0
                                                                                                                                                                                                                                                      • Opcode ID: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                      • Instruction ID: cb2db58e2717a10a49e83f8d8bb2fca4c6741ceba04fc439b0c6ffd3231a423c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8321F936D0EBD299F7689E25A85127D32F4EF21BC4F686434DA4CC2686DE78E441CB41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                      • Instruction ID: 3381eb0b30c2518f15c624f148ba55c715fda8d78f8c28d0e59450c16b215f82
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09513D63B3924186F726BA25DC00679E2A1BF40BA4FA84F79DD7D073E5CE3CD5218620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastM_freeR_clear_error
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1231514297-0
                                                                                                                                                                                                                                                      • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                      • Instruction ID: 8f90084cb537eb21e4055f34e65ee0018805178edc69effb5439d96c7c90ebe3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C21C631E0EBD2A5F7686E25A44127E22F4EF61BC4F64A130D90DC6696CE3CE841CA51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction ID: 37c75212ba77c0adf9e7d71258180011070f22f752bf74efc432ccb620d8a956
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C11E2A2A38A8181FA21AB25F804069E361AB45FF0F944775EEBD077E8CE7CD4208700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00007FF77A81A9D5,?,?,00000000,00007FF77A81AA8A), ref: 00007FF77A81ABC6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF77A81A9D5,?,?,00000000,00007FF77A81AA8A), ref: 00007FF77A81ABD0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                                                                      • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction ID: 02fb136fe5091d86f27270c48c026a272e2db555cc345cc8896971a822265fd4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA21C913F3C68241FB52B7A1D495379D2829F84790FC84ABDD91E4B7F1DE6CA4614321
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                      • Instruction ID: f084e5fabae78cc5b1cd832dbcbb29da0c58c5b9ecff782c7b2e64e70d844b63
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B441D63393824587FA36BB19E544279F3A1EB55740F900979D68E877E1CF2CE412CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BUF_MEM_grow_clean.LIBCRYPTO-3(?,?,?,FFFFFFFF,00000000,?,00007FF8A932F3FE), ref: 00007FF8A932EE57
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: M_grow_clean
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 964628749-0
                                                                                                                                                                                                                                                      • Opcode ID: 1aa8bc403af585d6ad140d3c981c2ccf0944b06950901931b16cc14dda0e7e7d
                                                                                                                                                                                                                                                      • Instruction ID: 7ff37f6f7a40c1e4b1d4577064b66005a96e64f3d58f8d665a6623fcbba245b7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aa8bc403af585d6ad140d3c981c2ccf0944b06950901931b16cc14dda0e7e7d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91417B32A0EA8696EB649F25D05037D27A5FF90BC8F189139CE4D8B798CF38E841C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                      • Opcode ID: 70c2359866287a8af0a4a1e3854a8c08d461412c49f5f124f6ea19d8a31e21e5
                                                                                                                                                                                                                                                      • Instruction ID: c2638cba8e3e8b660c25bf26fdd8244c5d1e1aadf984116b423b26e671d7c7db
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70c2359866287a8af0a4a1e3854a8c08d461412c49f5f124f6ea19d8a31e21e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B021A222F3965146FA12BA22A8043BAE691FF45BD4FC84474EE4C07796DE7DE0A1C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                      • Instruction ID: 89ed4ce91801f307756f44e9e98e6091102c2da616bd75dd0456b28a38f3a2ac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53318263A3860285F712BB65C44537CE690AF80BA0FC509B9E91D473F2EE7CA4628731
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_KeywordsUnpack
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1409375599-0
                                                                                                                                                                                                                                                      • Opcode ID: 9f51ded2636a1b60185b38b6805e58519e1da1b2f93d7ffa2b68f717ee703bcd
                                                                                                                                                                                                                                                      • Instruction ID: c366e450d6d6ca262e9034fd05f430d4bed1af12bb3da1c88c2e65ff14a90974
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f51ded2636a1b60185b38b6805e58519e1da1b2f93d7ffa2b68f717ee703bcd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD21D162B09B528AEA61CF4AA81196D6394FF49FC4F450036EF4D277B4DE3CE541C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_ctrl
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3605655398-0
                                                                                                                                                                                                                                                      • Opcode ID: ffacaa01b585c98eff8cdd5f9400095c95a35eb81919e94f401bdac9d3660e46
                                                                                                                                                                                                                                                      • Instruction ID: 6cf594198345dccb5fef2e675eccb151fa05dc3953f88d1d3f8765cb96c3ad10
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffacaa01b585c98eff8cdd5f9400095c95a35eb81919e94f401bdac9d3660e46
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96215C3270AB8486E7508F65E440BDA77A0FB85B88F484136EF9C8BB4DCF78D5418B14
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction ID: 254f15a2de302633862c4e8122464e7de0eec829bcf4d63e3fb2a8442c9e1b61
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24119323A3C64181FA66BF15D40057DE260BF85B84FC4497AEA4C57BB6DF3CD4218760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction ID: 93f2fd84a85ebaf7d53d671dab79c91862768b5b535a971015819aa69830c9fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9215373638A8187FB62AF18D440379F6A0FB84B54F944278EA5D476E9DF3CD4218B11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction ID: 11e5c9f6f094a63acc25ac2868b35eb1229267e440e59b12c8e9ac801a6ea618
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601A562B3874540F505EF52D940079E6A1BF85FE4F984AB5DE6C17BE6CE3CE4218310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_ctrl
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3605655398-0
                                                                                                                                                                                                                                                      • Opcode ID: c921bd486a97e7f46db7fcb7af9098ff3867d55a4c011b1e5539e085f49d76b1
                                                                                                                                                                                                                                                      • Instruction ID: 2b61583f6bf1b774498b0fd124fab9f0d736ababbe1e2f41dc418178730ce3ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c921bd486a97e7f46db7fcb7af9098ff3867d55a4c011b1e5539e085f49d76b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59E020E2F0944152F3501F74984676911A0DF9C754F652030E90CC6BC2D69DDCD24E04
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF77A809390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF77A8045F4,00000000,00007FF77A801985), ref: 00007FF77A8093C9
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00007FF77A806476,?,00007FF77A80336E), ref: 00007FF77A808EA2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2592636585-0
                                                                                                                                                                                                                                                      • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                      • Instruction ID: c34c6b08cae16871a9b6a768c96665822b5e117cb3b63345043c7891c0a8164e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FD0CD02F3514541FA45B767B546675D1515F8DBC0FC8D075EE0D03759DC3CC0514B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,00000000,00007FF77A81B32A,?,?,?,00007FF77A814F11,?,?,?,?,00007FF77A81A48A), ref: 00007FF77A81EBED
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                      • Instruction ID: 26fa68152a3d74bdcf8c8e84eda68af09fbfcb2efce683c8e836d11bc3b2f0e5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F06256B3920282FF5B7665D8952B4D2819F88B80FCC4DB9C90F563F1ED1CE4A14230
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,?,00007FF77A810C90,?,?,?,00007FF77A8122FA,?,?,?,?,?,00007FF77A813AE9), ref: 00007FF77A81D63A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3276690762.00007FF77A801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77A800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276655207.00007FF77A800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276729991.00007FF77A82B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A83E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276770474.00007FF77A841000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3276846486.00007FF77A844000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff77a800000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                      • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction ID: 9606e93d1a7ee6e7d2b5fa7c6bf37729a4ad572d2139d74065498f854143a984
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF05E22F3A20245FE663771D805774D2908F847A0FC80BB8DC2E462E2DF2CA4A081B0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocDict_$FromItemLongLong_StringX_ctrl
                                                                                                                                                                                                                                                      • String ID: accept$accept_good$accept_renegotiate$cache_full$connect$connect_good$connect_renegotiate$hits$misses$number$timeouts
                                                                                                                                                                                                                                                      • API String ID: 3804526530-4076585280
                                                                                                                                                                                                                                                      • Opcode ID: 826cc633f0df1c29b54c58aed192b4fcd1af314ebf4e90206c7a0cc2b7cb7904
                                                                                                                                                                                                                                                      • Instruction ID: 3b6fcda09fe710aabbd11e39ccc4f53d7b4399e9079bd7b61a08a62016da25db
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 826cc633f0df1c29b54c58aed192b4fcd1af314ebf4e90206c7a0cc2b7cb7904
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64D15E35A08B4786EA146F39E99A63D33A1AF59FD1B080834CB0E57B70EF3CA414C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$String$Dict_$Item$List_X509_$From$SizeUnicode_$AppendE_printO_ctrlO_freeO_getsX509_get0_notY_set$AfterBeforeE_entry_countE_get_entryErr_LongLong_O_newO_s_memTupleX509_get_issuer_nameX509_get_subject_nameX509_get_versionY_get_dataY_get_object
                                                                                                                                                                                                                                                      • String ID: OCSP$caIssuers$crlDistributionPoints$failed to allocate BIO$issuer$notAfter$notBefore$serialNumber$subject$subjectAltName$version
                                                                                                                                                                                                                                                      • API String ID: 3001048694-857226466
                                                                                                                                                                                                                                                      • Opcode ID: 7d8b63fe9be73e18170206c76e7653fd3a226d4d373d93a25b0f0e12459162be
                                                                                                                                                                                                                                                      • Instruction ID: 4d252ac7cd8dc8937fd94320dc46c2fd39c255b40b8598f73dde76fab27db0a5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d8b63fe9be73e18170206c76e7653fd3a226d4d373d93a25b0f0e12459162be
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5D15D35E09B4386FA64AB2DAA5667D23A1AF45FD1F484434CF0E0A7B0EF3DE5548700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Err_FromSizeUnicode_$E_printFormatL_sk_numL_sk_valueList_O_ctrlO_getsO_newO_s_memTuple_WarnX509_get_ext_d2istrchr
                                                                                                                                                                                                                                                      • String ID: %X:%X:%X:%X:%X:%X:%X:%X$%d.%d.%d.%d$<INVALID>$<invalid>$DNS$DirName$IP Address$Invalid value %.200s$Registered ID$URI$Unknown general name type %d$email$failed to allocate BIO
                                                                                                                                                                                                                                                      • API String ID: 359532264-4109427827
                                                                                                                                                                                                                                                      • Opcode ID: 3a8733b9f8724a0ad4dac92debb2868cdbdf7ad001dd02e936b03acc83697b27
                                                                                                                                                                                                                                                      • Instruction ID: 1df2ac7743d618797323d15357657da2aaf5de49a35a3075b4a307432b36b8e6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a8733b9f8724a0ad4dac92debb2868cdbdf7ad001dd02e936b03acc83697b27
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F17C22A0D78286FA699B29E81A63D67A1FF84FC1F448435DB5E467B0EF3CE554C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBB45
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBB5D
                                                                                                                                                                                                                                                      • ERR_set_error.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBB6C
                                                                                                                                                                                                                                                      • OPENSSL_sk_num.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBB8C
                                                                                                                                                                                                                                                      • OPENSSL_sk_value.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBB9A
                                                                                                                                                                                                                                                      • OPENSSL_sk_num.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBBC6
                                                                                                                                                                                                                                                      • X509_get_pubkey.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBBDA
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC10
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC28
                                                                                                                                                                                                                                                      • ERR_set_error.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC3A
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC44
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC5C
                                                                                                                                                                                                                                                      • ERR_set_error.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC6C
                                                                                                                                                                                                                                                      • EVP_PKEY_missing_parameters.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC79
                                                                                                                                                                                                                                                      • EVP_PKEY_missing_parameters.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC89
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBC92
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBCAA
                                                                                                                                                                                                                                                      • ERR_set_error.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBCBC
                                                                                                                                                                                                                                                      • EVP_PKEY_copy_parameters.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBCCC
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBCD9
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBCF1
                                                                                                                                                                                                                                                      • ERR_set_error.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBD03
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBD6D
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBD85
                                                                                                                                                                                                                                                      • ERR_set_error.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBD97
                                                                                                                                                                                                                                                      • EVP_PKEY_free.LIBCRYPTO-3(?,?,?,?,?,?,?,00007FF8A92FAD97), ref: 00007FF8A92FBF09
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error$L_sk_numY_missing_parameters$L_sk_valueX509_get_pubkeyY_copy_parametersY_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_rsa.c$ssl_set_cert_and_key
                                                                                                                                                                                                                                                      • API String ID: 1144767644-2212061476
                                                                                                                                                                                                                                                      • Opcode ID: 98934eb0e37644b695323444fb888ea62c60c2817b7fa0d64fdb826606ac33c7
                                                                                                                                                                                                                                                      • Instruction ID: b28f176864fadd8d56acb3c3abf750537f084af1d85fcf15a506ec7b2144bac1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98934eb0e37644b695323444fb888ea62c60c2817b7fa0d64fdb826606ac33c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81B19E61A0EEC2A1FA50AF15E4516BA53A4EFC5BC4F812031DA6EC7BDADE3CF5018701
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$O_freememcpy$O_zalloc
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_srvr.c$tls_process_client_hello
                                                                                                                                                                                                                                                      • API String ID: 2132817427-1456301196
                                                                                                                                                                                                                                                      • Opcode ID: b7b431a32e8799e04d9617049d5c08355a00ec7b274f06d4906128766a73c47b
                                                                                                                                                                                                                                                      • Instruction ID: 081a8d447b4c7ef805e098ccc3d1fa91eb6f42b239947ffbf54681c7077fa669
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7b431a32e8799e04d9617049d5c08355a00ec7b274f06d4906128766a73c47b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED02D521A0EEC2A1FB249F21D4502BE73B0EB81BC5F45A131DA5E87A96DF3CE495C701
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$R_set_error$D_priv_bytes_ex$L_sk_new_nullX509_$D_bytes_exD_lock_newE_newE_new_exH_newL_sk_numM_newO_freeO_new_ex_dataO_secure_zallocO_strdupO_zalloc
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$SSL_CTX_new_ex
                                                                                                                                                                                                                                                      • API String ID: 864562269-27091654
                                                                                                                                                                                                                                                      • Opcode ID: 622b0d34e4c643188c55506cc675c59f830dab8c57d129825d48ecde5a8aaa8c
                                                                                                                                                                                                                                                      • Instruction ID: 57677546c8c045bb767fd488d18cc118c9dd46a1d5fe35473831f105912d07cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 622b0d34e4c643188c55506cc675c59f830dab8c57d129825d48ecde5a8aaa8c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CB16261A0EBC261FB55AF2594517F926E5EF85BC8F441035DE6C8A7CAEF3CE4048710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _PyObject_GC_New.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C012
                                                                                                                                                                                                                                                      • ERR_clear_error.LIBCRYPTO-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C055
                                                                                                                                                                                                                                                      • PyEval_SaveThread.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C05B
                                                                                                                                                                                                                                                      • SSL_new.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C067
                                                                                                                                                                                                                                                      • PyEval_RestoreThread.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C074
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C091
                                                                                                                                                                                                                                                      • SSL_set_session_id_context.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C0C1
                                                                                                                                                                                                                                                      • SSL_get0_param.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C0CB
                                                                                                                                                                                                                                                      • X509_VERIFY_PARAM_set_hostflags.LIBCRYPTO-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C0D8
                                                                                                                                                                                                                                                      • SSL_set_ex_data.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C0E7
                                                                                                                                                                                                                                                      • SSL_set_fd.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C0FA
                                                                                                                                                                                                                                                      • BIO_up_ref.LIBCRYPTO-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C10E
                                                                                                                                                                                                                                                      • BIO_up_ref.LIBCRYPTO-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C120
                                                                                                                                                                                                                                                      • SSL_set_bio.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C132
                                                                                                                                                                                                                                                      • SSL_ctrl.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C14C
                                                                                                                                                                                                                                                      • SSL_get_verify_mode.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C160
                                                                                                                                                                                                                                                      • SSL_set_verify.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C177
                                                                                                                                                                                                                                                      • SSL_set_post_handshake_auth.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C181
                                                                                                                                                                                                                                                      • SSL_get_rbio.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1AE
                                                                                                                                                                                                                                                      • BIO_ctrl.LIBCRYPTO-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1C3
                                                                                                                                                                                                                                                      • SSL_get_wbio.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1CD
                                                                                                                                                                                                                                                      • BIO_ctrl.LIBCRYPTO-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1DE
                                                                                                                                                                                                                                                      • PyEval_SaveThread.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1E4
                                                                                                                                                                                                                                                      • SSL_set_connect_state.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1F5
                                                                                                                                                                                                                                                      • SSL_set_accept_state.LIBSSL-3(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C1FD
                                                                                                                                                                                                                                                      • PyEval_RestoreThread.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C206
                                                                                                                                                                                                                                                      • PyWeakref_NewRef.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C219
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C267
                                                                                                                                                                                                                                                      • PyObject_GC_Track.PYTHON313(?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0C29E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Eval_Thread$DeallocO_ctrlO_up_refObject_RestoreSave$L_ctrlL_get0_paramL_get_rbioL_get_verify_modeL_get_wbioL_newL_set_accept_stateL_set_bioL_set_connect_stateL_set_ex_dataL_set_fdL_set_post_handshake_authL_set_session_id_contextL_set_verifyM_set_hostflagsR_clear_errorTrackWeakref_X509_
                                                                                                                                                                                                                                                      • String ID: Cannot create a client socket with a PROTOCOL_TLS_SERVER context$Cannot create a server socket with a PROTOCOL_TLS_CLIENT context$Python
                                                                                                                                                                                                                                                      • API String ID: 2682668916-1888807747
                                                                                                                                                                                                                                                      • Opcode ID: cd1b8ea646ef9afa8d9b55c550e8d37b12c63986d5a7a861df86a7bcf2bbbd8b
                                                                                                                                                                                                                                                      • Instruction ID: 4238a061624542988e3bb21a29383712b5b77285debaf5515a33fe65b3242479
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd1b8ea646ef9afa8d9b55c550e8d37b12c63986d5a7a861df86a7bcf2bbbd8b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23A12836A08B4286EA64AF6AA84657E73A1FF85FC4B144536CB4E43BB0DF3CE4558700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error$O_mallocstrncmp
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_ciph.c$ALL:!COMPLEMENTOFDEFAULT:!eNULL$DEFAULT$ssl_create_cipher_list
                                                                                                                                                                                                                                                      • API String ID: 3221604530-3764566645
                                                                                                                                                                                                                                                      • Opcode ID: 2c8612b8f3e81b87dc4b7a10abd650f3f1b62cbe164aa049c20ddaaee241ab4e
                                                                                                                                                                                                                                                      • Instruction ID: 62a226216c52c322446bf6694237cbbe30fda41319150a3a95b4ee56d7b79c85
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c8612b8f3e81b87dc4b7a10abd650f3f1b62cbe164aa049c20ddaaee241ab4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4826D72A0EB8691EE58CF49E4806793BA4FB44BC4F644435DA6D8B798EF3DD941C340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\rec_layer_d1.c$do_dtls1_write
                                                                                                                                                                                                                                                      • API String ID: 193678381-4025505965
                                                                                                                                                                                                                                                      • Opcode ID: 93d405ad9e0d97f1643dc7107726b8fa344818bac274d992b6a1291d315b9429
                                                                                                                                                                                                                                                      • Instruction ID: 08f308e21a10f8151f3036a3c7c1068a12c870bea2c39a2ff7a6c71324fbb466
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93d405ad9e0d97f1643dc7107726b8fa344818bac274d992b6a1291d315b9429
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44F17C21B0EEC2A5EB149F65E8507AE23B0EB847C8F245136DE5D97B99EF3CE4058700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$D_get_sizeX_get0_md
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\ssl3_record.c$dtls1_process_record
                                                                                                                                                                                                                                                      • API String ID: 1548276727-2476007939
                                                                                                                                                                                                                                                      • Opcode ID: 1ac2ab208d615dadeea81b34699c31ff200896186322b9a966a1b22f8ea5ee1e
                                                                                                                                                                                                                                                      • Instruction ID: 89c2f164baa3f219b674e20439a1b4d51f1506ce70c219c5c650f2bb17e2dec1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ac2ab208d615dadeea81b34699c31ff200896186322b9a966a1b22f8ea5ee1e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFB1A321A0EEC2A1FB54AF11E8407BA62B4EF85BC4F546031DA5EC7A95EF3CE4518710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: N_dupN_free$O_freeO_strdup$R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\tls_srp.c$ssl_srp_ctx_init_intern
                                                                                                                                                                                                                                                      • API String ID: 2354240759-1794268454
                                                                                                                                                                                                                                                      • Opcode ID: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                      • Instruction ID: 81cd737ba35c34b874542a1e718f2d6241412975a62b6309424970991c9f703b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33916322A1FFC291FB85DF25D4503B833B0EF85B88F186635DA5D8B656EF28E5918310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_freeR_newR_set_debug$O_memdup
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$D:\a\1\s\include\internal/packet.h$tls_process_certificate_request
                                                                                                                                                                                                                                                      • API String ID: 1088637640-3868612116
                                                                                                                                                                                                                                                      • Opcode ID: a64704fb852c6d695dd9b290c85d08fc80d0e91c457f77e87556fae9689ea5c8
                                                                                                                                                                                                                                                      • Instruction ID: c7fd2a3c4ff976dfa0f9403b0522152ea56e95c41736bb62589474a6d4946a4d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a64704fb852c6d695dd9b290c85d08fc80d0e91c457f77e87556fae9689ea5c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DD19021A0EEC2A5FB109F61D9416BE73B4EB447C8F446139DE9D97A9ADF3CE1818700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_freeR_newR_set_debug$memcpy$N1_item_free$O_strndupR_set_errorX509_free_time64
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                                      • API String ID: 1562032665-384499812
                                                                                                                                                                                                                                                      • Opcode ID: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                      • Instruction ID: f23b0a9202cc2991d8efdf23b5b0a81fdb77a112d341d2e78be9064c5bfad680
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAD13B22A0EBC6A6EB54DF29D4902B937A4FB44BC4F485035DE6C87799EF38E452C710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_strdup$O_memdup$O_dup_ex_dataO_freeO_mallocR_newR_set_debugR_set_errorX509_chain_up_ref
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_sess.c$ssl_session_dup_intern
                                                                                                                                                                                                                                                      • API String ID: 1631399982-154141013
                                                                                                                                                                                                                                                      • Opcode ID: 8a303802a0fc650ef06993281d63928a70111a9dd821ad9ab4b6e11d0104b360
                                                                                                                                                                                                                                                      • Instruction ID: 6091dd55d7b2eb831e1e1d9619f84e621a50afc31121eadd21c03c49f17f4ffa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a303802a0fc650ef06993281d63928a70111a9dd821ad9ab4b6e11d0104b360
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46914C21A0EFD2A2FB59DF2495503F823A8FF84B84F085235DE5C9765ADF78A1A0D310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,?,?,?,00007FF8A9335A09), ref: 00007FF8A9333A9A
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(00000000,?,?,?,?,00007FF8A9335A09), ref: 00007FF8A9333AB2
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,?,?,?,00007FF8A9335A09), ref: 00007FF8A9333AE2
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(00000000,?,?,?,?,00007FF8A9335A09), ref: 00007FF8A9333AFA
                                                                                                                                                                                                                                                      • CRYPTO_free.LIBCRYPTO-3(00000000,?,?,?,?,00007FF8A9335A09), ref: 00007FF8A9333C6B
                                                                                                                                                                                                                                                      • EVP_PKEY_free.LIBCRYPTO-3(00000000,?,?,?,?,00007FF8A9335A09), ref: 00007FF8A9333C73
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$O_freeY_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$tls_construct_cke_dhe
                                                                                                                                                                                                                                                      • API String ID: 110670684-1216912219
                                                                                                                                                                                                                                                      • Opcode ID: 051a1a924492b256090ff66b2498ad79ffae82c91303c0472653ceeb5e53cd98
                                                                                                                                                                                                                                                      • Instruction ID: 919fa8f91e09787d8b3a26469cfb0f187413111a1175a9dca8dd35499a5b3c29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 051a1a924492b256090ff66b2498ad79ffae82c91303c0472653ceeb5e53cd98
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7519310B0EAC265FA14AF62A8517BA62A1DF84BD4F886035DD1DCBF86CF6CE5018700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_mallocR_newR_set_debug$O_clear_freeO_freeX_freeX_new_from_pkeyY_encapsulate
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\s3_lib.c$ssl_encapsulate
                                                                                                                                                                                                                                                      • API String ID: 1298386825-1554727935
                                                                                                                                                                                                                                                      • Opcode ID: 7d2137366df9b5140c0c2d70a7ebbf3c49d39393288f3d13ca3b1ef975fbb658
                                                                                                                                                                                                                                                      • Instruction ID: d7d772315cc7a4348cca55eb136505a2c68058ce4c2abb0f723c2ed1c220bb43
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d2137366df9b5140c0c2d70a7ebbf3c49d39393288f3d13ca3b1ef975fbb658
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC51B021A1FED265FA10AF66A4406EA63A5EF84BC0F456032ED5DC7B9ADF3CE5018700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$O_freeO_memdupmemcmp
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_srvr.c$tls_handle_alpn
                                                                                                                                                                                                                                                      • API String ID: 2318126703-2192547331
                                                                                                                                                                                                                                                      • Opcode ID: 2a335f9234a6a000b262a3c3bb46780e569f3e331573d87d36c018808ba2a67c
                                                                                                                                                                                                                                                      • Instruction ID: c299b25d00f964f362ef7fcdc5f57803dc8310fd0db163214fca4dd75941a2b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a335f9234a6a000b262a3c3bb46780e569f3e331573d87d36c018808ba2a67c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B61AF61B0EAC2A1E750DF26E4406EE63A4EBC4BC4F495031DE5D8BB99CF7CE5818B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$O_clear_freeO_mallocX_freeX_new_from_pkey
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\s3_lib.c$ssl_decapsulate
                                                                                                                                                                                                                                                      • API String ID: 263585440-1707435976
                                                                                                                                                                                                                                                      • Opcode ID: 9ce7302257901976aa7854ea5b6161d8efc4ce6e190b8a2d94d7fd7d9f8e50e3
                                                                                                                                                                                                                                                      • Instruction ID: ba8a3f2f25cf6a17b6dbd7e3f5f063604459e9d5cb68bcd797acfaf23137524b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ce7302257901976aa7854ea5b6161d8efc4ce6e190b8a2d94d7fd7d9f8e50e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34419321A1FAD2A5FA10EF52A4002FA63A5EFC8BD4F455032ED5DC7B9ADE7CE1018740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: N_copyN_free$N_dup$O_freeO_strdup
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                                      • API String ID: 3070725730-1778748169
                                                                                                                                                                                                                                                      • Opcode ID: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                      • Instruction ID: 27f52fddcc6e74e07d9894b8380e449fa85dc596fb9dd23a0db772dea7221e3f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53410121A0FEC394FF949F55945077C22B0EF45BC4F299534DE6D8BB99EF28A4128310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$N_bin2bnO_freeO_strdup
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_srvr.c$tls_process_cke_srp
                                                                                                                                                                                                                                                      • API String ID: 1764459405-322974352
                                                                                                                                                                                                                                                      • Opcode ID: 9ab32a434e7391ccea9ebfada2f1f20869112ecd896d8b90ffad2ffc498b8485
                                                                                                                                                                                                                                                      • Instruction ID: 50f9f2e68209ed11f51757372eaa1b69da68ef6c6f7b137e652c23fc55a78d5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ab32a434e7391ccea9ebfada2f1f20869112ecd896d8b90ffad2ffc498b8485
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE415C21B1EDC361FB44AF21D8517AA12A0EBC5BC5F486031D92DCBA96DE6DE591C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E02358: OBJ_obj2txt.LIBCRYPTO-3 ref: 00007FF8B7E0239D
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E02358: PyUnicode_FromStringAndSize.PYTHON313 ref: 00007FF8B7E023C3
                                                                                                                                                                                                                                                      • ASN1_STRING_type.LIBCRYPTO-3(?,?,?,?,?,?,00000000,00007FF8B7E052B1), ref: 00007FF8B7E05420
                                                                                                                                                                                                                                                      • ASN1_STRING_length.LIBCRYPTO-3(?,?,?,?,?,?,00000000,00007FF8B7E052B1), ref: 00007FF8B7E0542E
                                                                                                                                                                                                                                                      • ASN1_STRING_get0_data.LIBCRYPTO-3(?,?,?,?,?,?,00000000,00007FF8B7E052B1), ref: 00007FF8B7E0543A
                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313(?,?,?,?,?,?,00000000,00007FF8B7E052B1), ref: 00007FF8B7E05450
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E06750: ERR_peek_last_error.LIBCRYPTO-3 ref: 00007FF8B7E06768
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E06750: ERR_clear_error.LIBCRYPTO-3 ref: 00007FF8B7E06791
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuildFromG_get0_dataG_lengthG_typeJ_obj2txtR_clear_errorR_peek_last_errorSizeStringUnicode_Value
                                                                                                                                                                                                                                                      • String ID: D:\a\1\s\Modules\_ssl.c$Ns#$Ny#
                                                                                                                                                                                                                                                      • API String ID: 3688187681-3706530764
                                                                                                                                                                                                                                                      • Opcode ID: a56e385dd9f82a97b731b3bd318fa4146ccdbce11f56f854f3cbde2209290979
                                                                                                                                                                                                                                                      • Instruction ID: 8a17a78a39096267346e65dbbe488621121264477d7d382b366e9f7098d44d99
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a56e385dd9f82a97b731b3bd318fa4146ccdbce11f56f854f3cbde2209290979
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE219C61A1CB5282FB509B2AA9466BE6760EF8AFC5F144430DF4E47B75EF3CE1458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_freeR_newR_set_debug$Y_freeY_get1_encoded_public_key
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_clnt.c$add_key_share
                                                                                                                                                                                                                                                      • API String ID: 2306805868-2958431780
                                                                                                                                                                                                                                                      • Opcode ID: da24bfb5fa59cae7ffda60028d3178918f422636c4ee76efd49326eebfb744eb
                                                                                                                                                                                                                                                      • Instruction ID: 48694e6ac73117e0a2fabe5df7e2492efce4201d8b93c21b6192f3f0ab635ab1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da24bfb5fa59cae7ffda60028d3178918f422636c4ee76efd49326eebfb744eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E941C511B0EEC261FB50AF92E9513BA62B1EF857C4F542031EF4C87B96DE6DE8408740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: N_clear_free$Calc_u_exN_bn2binN_num_bitsO_mallocR_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\tls_srp.c$srp_generate_server_master_secret
                                                                                                                                                                                                                                                      • API String ID: 862114558-912242517
                                                                                                                                                                                                                                                      • Opcode ID: 795a624da099210b56418885e2e806aaeb84cb24bb5429d457c9923ad55d150b
                                                                                                                                                                                                                                                      • Instruction ID: d7c6d055c8d84bf07b7cebde3c7ec0c70d3dc5275809e7db1711318dc46af381
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 795a624da099210b56418885e2e806aaeb84cb24bb5429d457c9923ad55d150b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE31616670EEC651EA00AF56E8506F967E0EF89BC4F085031EE5C8BB5ADE3CE1418710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_free$L_cleanse
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\rec_layer_d1.c
                                                                                                                                                                                                                                                      • API String ID: 927910673-1306860146
                                                                                                                                                                                                                                                      • Opcode ID: 4383a2249bd7614ca78130ba3bad93e9d6dfd43318451966ae0dd51a2436c3ca
                                                                                                                                                                                                                                                      • Instruction ID: b4d315be920717228a9b62a67a4bd738b975db88f3ee5562be9eda39d74fbe76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4383a2249bd7614ca78130ba3bad93e9d6dfd43318451966ae0dd51a2436c3ca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB513C62A1EE8691EB14DF12D49027923B0FF85BC4F05A136EE5D87B5AEF68E491C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 313767242-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e86fcbda8d44a87da12ad3cbe0ff2274eff02410a8037cee209cf92a2e866f6
                                                                                                                                                                                                                                                      • Instruction ID: c87f7660943b759951fd93476330da2e89e5f432a8ef484db354f34f4107cba0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e86fcbda8d44a87da12ad3cbe0ff2274eff02410a8037cee209cf92a2e866f6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C314172609B818AEB649F64E8813EE7365FB84B88F44443ADB4E47BA4DF3CD548C714
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_freeO_memdupR_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_clnt.c$D:\a\1\s\include\internal/packet.h$tls_parse_stoc_cookie
                                                                                                                                                                                                                                                      • API String ID: 1971062095-124488715
                                                                                                                                                                                                                                                      • Opcode ID: 52c73c297d9d6a4d5e17c24b51cb1ce1a62e7b45e7fc54423cfa7144330e541b
                                                                                                                                                                                                                                                      • Instruction ID: ad59c92021c34eacb445b30c54bf7828c3bc7851dcbe7bda35838e21cf1270ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52c73c297d9d6a4d5e17c24b51cb1ce1a62e7b45e7fc54423cfa7144330e541b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E21C226B1EAD152E3109F25E4406A963B0FB987C4F546131EB9C87B46DF3CE2A18700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: C_freeO_freeO_zallocX_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\t1_lib.c$HMAC
                                                                                                                                                                                                                                                      • API String ID: 1369405219-2203423191
                                                                                                                                                                                                                                                      • Opcode ID: 81ac6af754cf77adbd25268fc059c1f4ebb7788d745235d90e99908567356036
                                                                                                                                                                                                                                                      • Instruction ID: b5b42d80c6091dda20165cf5b452cc63743559c4f781291bf15e8c21252a93dd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81ac6af754cf77adbd25268fc059c1f4ebb7788d745235d90e99908567356036
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0216021B0FE8291EE959F57B45027953F0EF84BC0F886075EA5D8BB9ADE6CF4418700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_freeX509_i2d_$memcmp
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                                                                      • API String ID: 1487052844-349359282
                                                                                                                                                                                                                                                      • Opcode ID: 777fb18747a5d81ff922ad4c58779e9ac14b1738b0b77e584ed02f53f2ca7fed
                                                                                                                                                                                                                                                      • Instruction ID: d9a11da5522760941988d3b69aca2f1a3022fd430186c002ee5036cab775df95
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 777fb18747a5d81ff922ad4c58779e9ac14b1738b0b77e584ed02f53f2ca7fed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4016522B0EB8265E610AE1EF48017967B1EBC97D0F556131EA6DC7B8EEE2DE5404700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_mallocR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\pqueue.c$pitem_new
                                                                                                                                                                                                                                                      • API String ID: 2261483606-3588450676
                                                                                                                                                                                                                                                      • Opcode ID: 3e880f8622c50a99ec68c39aedf3f2896abaa20cf65353c1bfdbd45affacc16b
                                                                                                                                                                                                                                                      • Instruction ID: dfa3ff4dc445c1949d457d9c26e1c16527988a18ee535d027758639f68564966
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e880f8622c50a99ec68c39aedf3f2896abaa20cf65353c1bfdbd45affacc16b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4018431B1EF82A5F7809F15E5417A962B0EF887C0F546035EA2C87B96EE3CE5448700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: D_bytes_exO_mallocmemset
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\tls_pad.c
                                                                                                                                                                                                                                                      • API String ID: 2022753641-3631836059
                                                                                                                                                                                                                                                      • Opcode ID: bee2ca5132f0abcde2d93b103c21c669f3071435ccd71b5b61a032687e18a4e7
                                                                                                                                                                                                                                                      • Instruction ID: 845c1eeec8c8ebf34a34382a9b25cecc27109579399dfe44df926e2b658bbd46
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bee2ca5132f0abcde2d93b103c21c669f3071435ccd71b5b61a032687e18a4e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C61D07271DAC956EE21CF21A4207AAA7A1F749BC4F14A231DE9D87B44EE3CD145C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8A933B660: CRYPTO_zalloc.LIBCRYPTO-3(?,00007FF8A933A9B8), ref: 00007FF8A933B69F
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8A933B660: ERR_new.LIBCRYPTO-3(?,00007FF8A933A9B8), ref: 00007FF8A933B6AC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8A933B660: ERR_set_debug.LIBCRYPTO-3(?,00007FF8A933A9B8), ref: 00007FF8A933B6C4
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8A933B660: ERR_set_error.LIBCRYPTO-3(?,00007FF8A933A9B8), ref: 00007FF8A933B6D6
                                                                                                                                                                                                                                                      • CRYPTO_free.LIBCRYPTO-3 ref: 00007FF8A933BBE0
                                                                                                                                                                                                                                                      • CRYPTO_free.LIBCRYPTO-3 ref: 00007FF8A933BBF6
                                                                                                                                                                                                                                                      • CRYPTO_free.LIBCRYPTO-3 ref: 00007FF8A933BC0B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_free$O_zallocR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_dtls.c
                                                                                                                                                                                                                                                      • API String ID: 346603204-3140652063
                                                                                                                                                                                                                                                      • Opcode ID: e2615d0847c72925f0dc9f39c763b0486645c8fba0a4e5933755259c36e69854
                                                                                                                                                                                                                                                      • Instruction ID: 2a1ea883c1998ac2f1b55f82cdcb4c6aaea678acbfc100a0c21822b198210350
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2615d0847c72925f0dc9f39c763b0486645c8fba0a4e5933755259c36e69854
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE619222A0EEC592EB649F25D5402BA67B4FB987C4F446139EF8D87B95DF3CE4908700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Bytes_FromO_freeR_clear_errorR_peek_last_errorSizeStringX509i2d_
                                                                                                                                                                                                                                                      • String ID: D:\a\1\s\Modules\_ssl.c
                                                                                                                                                                                                                                                      • API String ID: 2720122973-132925792
                                                                                                                                                                                                                                                      • Opcode ID: f1e69d5c19cc20e746984a5d3394ec3816bd3301c3b061f6880d99771543e6a1
                                                                                                                                                                                                                                                      • Instruction ID: 2e6d9c493be4136e420a32186da76c47c51442619ece9c5d6b6504199a4123e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1e69d5c19cc20e746984a5d3394ec3816bd3301c3b061f6880d99771543e6a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F04955B18B4286EF109B6AE80A32EA361AF88FD1F040435DE4E46B74EFBCE0448B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_freeO_memdup
                                                                                                                                                                                                                                                      • String ID: D:\a\1\s\include\internal/packet.h
                                                                                                                                                                                                                                                      • API String ID: 3962629258-2521442236
                                                                                                                                                                                                                                                      • Opcode ID: b37658dcad52b1436dcc0843c4ff8bfc36452bfe40221a3fec933389c799bde5
                                                                                                                                                                                                                                                      • Instruction ID: a4f07d3d09d64ae927608c442d8084f655393ae9b99c7a60a6f466409ae88076
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b37658dcad52b1436dcc0843c4ff8bfc36452bfe40221a3fec933389c799bde5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0801EC32B0AFD295EB509F12E8806A967B4EB58BC0F48A431EF9C87B59DF3CD5518700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\rec_layer_d1.c
                                                                                                                                                                                                                                                      • API String ID: 2581946324-1306860146
                                                                                                                                                                                                                                                      • Opcode ID: b29387d7c69eb3cda638c6fce15cdc54d4ed91163fdddcda8e9f9013755f4221
                                                                                                                                                                                                                                                      • Instruction ID: 0262063440915c26e8327c0507ff2e61d13fe3a5d68e2d6e47640aebdd63dbcf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b29387d7c69eb3cda638c6fce15cdc54d4ed91163fdddcda8e9f9013755f4221
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DF0F456A0EA8250FBE0AF16D4513B86328EFC4BC9F541031DE1D8B69ADE69D483D710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_get_ex_new_index
                                                                                                                                                                                                                                                      • String ID: SSL for verify callback
                                                                                                                                                                                                                                                      • API String ID: 3987194240-2900698531
                                                                                                                                                                                                                                                      • Opcode ID: 998d0b3d89f92af84c439d3d6d1f282b82ea7a3ae54b8f9e838ebb840228e167
                                                                                                                                                                                                                                                      • Instruction ID: 989b6a8cd767b2cb112aefa2d5d142bdbf6846ecd74e2ad08cbb5ead51d824b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 998d0b3d89f92af84c439d3d6d1f282b82ea7a3ae54b8f9e838ebb840228e167
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAE01235E0EAC29AE3509FA4A8416A536F5FB88384F419135E68CC3A51DE3C91118A40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                                                                      • API String ID: 2581946324-1165805907
                                                                                                                                                                                                                                                      • Opcode ID: a61c9ce346b74f3a0deff5805a9348d450189386ed9d9072d823e30e35c2c8a0
                                                                                                                                                                                                                                                      • Instruction ID: 90e4467eab5c94e12014f421f1aeb333b2954595dd14e33fa6f52fcbfa3c7d1c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a61c9ce346b74f3a0deff5805a9348d450189386ed9d9072d823e30e35c2c8a0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AE012A2B0AA809EE7855B65D8413D422A8FB48784F841031EE5CC6746EF58D2518710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: D_unlockD_write_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1724170673-0
                                                                                                                                                                                                                                                      • Opcode ID: 0b1c1edd4f2cdb6487a9e73ea1f050de2ec91a98e7960cfaee5f7467fb9553a1
                                                                                                                                                                                                                                                      • Instruction ID: 12b55eb893eb8ded81aaa1611c00b369052a1bcf9453e4abb9d50a6a74126e6c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b1c1edd4f2cdb6487a9e73ea1f050de2ec91a98e7960cfaee5f7467fb9553a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E21A77271A6C182EF49CF29E65827D6295EF48BE4F188235EE3E8B7DDDE68C4514300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: D_read_lockD_unlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 102331797-0
                                                                                                                                                                                                                                                      • Opcode ID: 5e7f9065c7574be89edb2e45999f33991c44a3a35ae18b08861fcc82c9ae1c5a
                                                                                                                                                                                                                                                      • Instruction ID: 9c901f9e0d11144c5e76283187c482f6870601d63021db7175429aa1b59ea684
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e7f9065c7574be89edb2e45999f33991c44a3a35ae18b08861fcc82c9ae1c5a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5F01221B1E5C291FB555E6AE9416BC52B0EB847C4F481031EE2DC768ADE68E4E24604
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: D_unlockD_write_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1724170673-0
                                                                                                                                                                                                                                                      • Opcode ID: 83ed847967be068255eef3c865b8ab197e0ec3332e5960d83272749631eeb163
                                                                                                                                                                                                                                                      • Instruction ID: 4005050808938abf7b3bd64e2eba2010b5ebe3b1c4154dc6a0917b784a94acd1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83ed847967be068255eef3c865b8ab197e0ec3332e5960d83272749631eeb163
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46E0E522F0D6C152FB449F15F4812BD2264EF88BC8F480030FE5CC7B9EEE18D9914201
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PyType_GetModuleByDef.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07AF4
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07B16
                                                                                                                                                                                                                                                      • TLS_server_method.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07B6D
                                                                                                                                                                                                                                                      • TLS_client_method.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07B78
                                                                                                                                                                                                                                                      • PyErr_WarnEx.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07B97
                                                                                                                                                                                                                                                      • TLSv1_2_method.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07BA6
                                                                                                                                                                                                                                                      • PyErr_WarnEx.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07BC2
                                                                                                                                                                                                                                                      • TLSv1_1_method.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07BD1
                                                                                                                                                                                                                                                      • PyErr_WarnEx.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07BED
                                                                                                                                                                                                                                                      • TLSv1_method.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07BFC
                                                                                                                                                                                                                                                      • PyErr_WarnEx.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C18
                                                                                                                                                                                                                                                      • TLS_method.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C27
                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C49
                                                                                                                                                                                                                                                      • PyEval_SaveThread.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C54
                                                                                                                                                                                                                                                      • SSL_CTX_new.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C60
                                                                                                                                                                                                                                                      • PyEval_RestoreThread.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C6C
                                                                                                                                                                                                                                                      • PyModule_GetState.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07C7A
                                                                                                                                                                                                                                                      • SSL_CTX_free.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07CB1
                                                                                                                                                                                                                                                      • PyModule_GetState.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07CE1
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07D25
                                                                                                                                                                                                                                                      • SSL_CTX_set_options.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07D4C
                                                                                                                                                                                                                                                      • SSL_CTX_set_cipher_list.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07D67
                                                                                                                                                                                                                                                      • ERR_clear_error.LIBCRYPTO-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07D71
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07D86
                                                                                                                                                                                                                                                      • SSL_CTX_ctrl.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07DAF
                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07DCD
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07DE1
                                                                                                                                                                                                                                                      • ERR_clear_error.LIBCRYPTO-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07DE7
                                                                                                                                                                                                                                                      • SSL_CTX_ctrl.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07E01
                                                                                                                                                                                                                                                      • SSL_CTX_get0_param.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07E0B
                                                                                                                                                                                                                                                      • X509_VERIFY_PARAM_set_flags.LIBCRYPTO-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07E1C
                                                                                                                                                                                                                                                      • X509_VERIFY_PARAM_set_hostflags.LIBCRYPTO-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07E28
                                                                                                                                                                                                                                                      • SSL_CTX_set_post_handshake_auth.LIBSSL-3(?,?,?,?,00000000,00007FF8B7E070DB), ref: 00007FF8B7E07E38
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_$Warn$DeallocEval_FormatModule_R_clear_errorStateStringThreadX509_X_ctrl$M_set_flagsM_set_hostflagsModuleRestoreS_client_methodS_methodS_server_methodSaveSv1_1_methodSv1_2_methodSv1_methodType_X_freeX_get0_paramX_newX_set_cipher_listX_set_optionsX_set_post_handshake_auth
                                                                                                                                                                                                                                                      • String ID: @SECLEVEL=2:ECDH+AESGCM:ECDH+CHACHA20:ECDH+AES:DHE+AES:!aNULL:!eNULL:!aDSS:!SHA1:!AESCCM$Cannot find internal module state$Failed to set minimum protocol 0x%x$HIGH:!aNULL:!eNULL$No cipher can be selected.$invalid or unsupported protocol version %i$ssl.PROTOCOL_TLS is deprecated$ssl.PROTOCOL_TLSv1 is deprecated$ssl.PROTOCOL_TLSv1_1 is deprecated$ssl.PROTOCOL_TLSv1_2 is deprecated
                                                                                                                                                                                                                                                      • API String ID: 2858978057-3426422906
                                                                                                                                                                                                                                                      • Opcode ID: 48bebc18205c76d80cab5c4d01de1e3ce84cc258928a9eb230b2610426a1f973
                                                                                                                                                                                                                                                      • Instruction ID: c5ff266b352769564f96df6d257320a6365bba58c49dfe24704ece65209a49ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48bebc18205c76d80cab5c4d01de1e3ce84cc258928a9eb230b2610426a1f973
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77A15B31A08B4286EA54AB2DE99A13D27A1FF99FD4F544934CB1E176B0DF3CE455C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error$L_sk_set_cmp_funcX509_$E_freeM_read_bio_O_freeX509X509_free$E_dupErrorL_sk_findL_sk_pushLastO_ctrlO_newO_s_fileO_snprintfR_clear_errorR_endR_readX509_get_subject_name_errno_stat64i32
                                                                                                                                                                                                                                                      • String ID: %s/%s$..\s\ssl\ssl_cert.c$SSL_add_dir_cert_subjects_to_stack$SSL_add_file_cert_subjects_to_stack$calling OPENSSL_dir_read(%s)
                                                                                                                                                                                                                                                      • API String ID: 2506108043-502574948
                                                                                                                                                                                                                                                      • Opcode ID: d4e3a77e20bd1a79bd70731d866ea0baa18f260b811f859075847240d3c7ddc1
                                                                                                                                                                                                                                                      • Instruction ID: 120a33e5ff4d4671e24c34fa3dec76b07251e6beca2bde362978d451b600e536
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4e3a77e20bd1a79bd70731d866ea0baa18f260b811f859075847240d3c7ddc1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3091B461E0EAC265FA50AF15A4913BE26A1EFC57C4F452035EA5EC7B9AEF3CF5018700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_$DeallocR_clear_errorStringUnicode_X_set_default_passwd_cbX_set_default_passwd_cb_userdata$ConverterEval_ExceptionFreeMatchesMem_Thread_errno$Callable_CheckErrnoFormatFromR_peek_last_errorRestoreSaveX_get_default_passwd_cbX_get_default_passwd_cb_userdataX_use_certificate_chain_file
                                                                                                                                                                                                                                                      • String ID: certfile should be a valid filesystem path$keyfile should be a valid filesystem path$password should be a string or callable
                                                                                                                                                                                                                                                      • API String ID: 1360066414-998072137
                                                                                                                                                                                                                                                      • Opcode ID: d7c8620c3b1db992069c4994a0da7375102a158a8bd939964995283b44567453
                                                                                                                                                                                                                                                      • Instruction ID: 97e778c9c4be851852abca50752e5761f74e9c4602beab905f0d66bcf0d577fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7c8620c3b1db992069c4994a0da7375102a158a8bd939964995283b44567453
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13A1F226A09B42CAFB54AB69E85617D23A0FF88FD9B044431DB4E57A74CF3DE495C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Module_$ObjectWith$Err_Exception$Dealloc$BasesFromPackSpecStateTuple_Type_
                                                                                                                                                                                                                                                      • String ID: A certificate could not be verified.$Non-blocking SSL socket needs to read more databefore the requested operation can be completed.$Non-blocking SSL socket needs to write more databefore the requested operation can be completed.$SSL/TLS connection terminated abruptly.$SSL/TLS session closed cleanly.$SSLCertVerificationError$SSLEOFError$SSLError$SSLSyscallError$SSLWantReadError$SSLWantWriteError$SSLZeroReturnError$System error when attempting SSL operation.$ssl.SSLCertVerificationError$ssl.SSLEOFError$ssl.SSLSyscallError$ssl.SSLWantReadError$ssl.SSLWantWriteError$ssl.SSLZeroReturnError
                                                                                                                                                                                                                                                      • API String ID: 2091157252-1330971811
                                                                                                                                                                                                                                                      • Opcode ID: 85c8ea0a4b1603a364a6c51d8a05ef5ffe5e52dbd55a1fbedf1c68b2a8ea180a
                                                                                                                                                                                                                                                      • Instruction ID: 67302e3f4a0f30c5ae2015b18d208865aaed7377e61e8d37fcf7953c7bde8d80
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85c8ea0a4b1603a364a6c51d8a05ef5ffe5e52dbd55a1fbedf1c68b2a8ea180a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D510871A09B8385EB50AF2DE8565AC27A5BF09FC4F405036CB0D6AA78EF2CE159C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0B9EA
                                                                                                                                                                                                                                                      • PyDict_GetItemWithError.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA03
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA19
                                                                                                                                                                                                                                                      • PyErr_Occurred.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA24
                                                                                                                                                                                                                                                      • PyLong_FromLong.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA35
                                                                                                                                                                                                                                                      • PyDict_GetItemWithError.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA4E
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA64
                                                                                                                                                                                                                                                      • PyErr_Occurred.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA6F
                                                                                                                                                                                                                                                      • ERR_reason_error_string.LIBCRYPTO-3(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BA8E
                                                                                                                                                                                                                                                      • SSL_get_verify_result.LIBSSL-3(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BAD3
                                                                                                                                                                                                                                                      • PyLong_FromLong.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BADD
                                                                                                                                                                                                                                                      • X509_verify_cert_error_string.LIBCRYPTO-3(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BAFB
                                                                                                                                                                                                                                                      • PyUnicode_FromString.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BB09
                                                                                                                                                                                                                                                      • PyUnicode_FromFormat.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BB37
                                                                                                                                                                                                                                                      • PyUnicode_FromFormat.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BB73
                                                                                                                                                                                                                                                      • PyUnicode_FromFormat.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BBA0
                                                                                                                                                                                                                                                      • PyUnicode_FromFormat.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BBC2
                                                                                                                                                                                                                                                      • PyUnicode_FromFormat.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BBDC
                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BC12
                                                                                                                                                                                                                                                      • PyObject_CallObject.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BC2F
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BC46
                                                                                                                                                                                                                                                      • PyObject_SetAttr.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BC6D
                                                                                                                                                                                                                                                      • PyObject_SetAttr.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BC8C
                                                                                                                                                                                                                                                      • PyObject_SetAttr.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BCB6
                                                                                                                                                                                                                                                      • PyObject_SetAttr.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BCCD
                                                                                                                                                                                                                                                      • PyErr_SetObject.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BCDD
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BCF1
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BD0B
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,00000000,?,?,00000000,00000000,00000000,00007FF8B7E06791), ref: 00007FF8B7E0BD24
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: From$DeallocUnicode_$FormatObject_$Attr$Err_$BuildDict_ErrorItemLongLong_ObjectOccurredValueWith$CallL_get_verify_resultR_reason_error_stringStringX509_verify_cert_error_string
                                                                                                                                                                                                                                                      • String ID: %s (_ssl.c:%d)$Hostname mismatch, certificate is not valid for '%S'.$IP address mismatch, certificate is not valid for '%S'.$[%S: %S] %s (_ssl.c:%d)$[%S: %S] %s: %S (_ssl.c:%d)$[%S] %s (_ssl.c:%d)$unknown error
                                                                                                                                                                                                                                                      • API String ID: 1604805535-2914327905
                                                                                                                                                                                                                                                      • Opcode ID: a41db2abb2cb338cf27331087a209aef212dc94b4bd60e2b31d3d9e759729565
                                                                                                                                                                                                                                                      • Instruction ID: d0e05f996b142ceb298dac2e32e4e8278c6685eb6ff65fd2a71fa4998a44c6bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a41db2abb2cb338cf27331087a209aef212dc94b4bd60e2b31d3d9e759729565
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9B14B61A097868AEAA5AF19A95677D63B6BF55FC0F084434CF0E477B4EF3CE8448700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BN_bin2bn.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339C37
                                                                                                                                                                                                                                                      • BN_bin2bn.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339C48
                                                                                                                                                                                                                                                      • OSSL_PARAM_BLD_push_BN.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339CAB
                                                                                                                                                                                                                                                      • OSSL_PARAM_BLD_push_BN.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339CC5
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339D0B
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339D23
                                                                                                                                                                                                                                                      • EVP_PKEY_CTX_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339D67
                                                                                                                                                                                                                                                      • EVP_PKEY_CTX_new_from_pkey.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339D85
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339DE9
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339E01
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339EB2
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339EC1
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339ED9
                                                                                                                                                                                                                                                      • OSSL_PARAM_BLD_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339EF7
                                                                                                                                                                                                                                                      • OSSL_PARAM_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339EFF
                                                                                                                                                                                                                                                      • EVP_PKEY_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F0C
                                                                                                                                                                                                                                                      • EVP_PKEY_CTX_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F14
                                                                                                                                                                                                                                                      • BN_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F1C
                                                                                                                                                                                                                                                      • BN_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F24
                                                                                                                                                                                                                                                      • BN_free.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F2C
                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F4C
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(00000000,?,00000000,?,?,?,?,00007FF8A9337801), ref: 00007FF8A9339F64
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_new$R_set_debug$N_free$D_push_N_bin2bnX_free$D_freeM_freeX_new_from_pkeyY_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$pub$tls_process_ske_dhe
                                                                                                                                                                                                                                                      • API String ID: 628451016-2653997673
                                                                                                                                                                                                                                                      • Opcode ID: 13041f3a82de289b3a0e62343bcd9baa2358b2b352d41d32bfb79f4bcc76be03
                                                                                                                                                                                                                                                      • Instruction ID: 892cc48e715fa9eb483624c8f34516aeb5f8e4b12da42348a261a08852766c99
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13041f3a82de289b3a0e62343bcd9baa2358b2b352d41d32bfb79f4bcc76be03
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9B1B151A0EEC2A1FA50AF21A4112FA62B0FFC67C5F546035EE9D87B96DF3CE5918700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: J_nid2ln$BuildR_descriptionR_get_auth_nidR_get_bitsR_get_cipher_nidR_get_digest_nidR_get_idR_get_kx_nidR_get_nameR_get_versionR_is_aeadValuememset
                                                                                                                                                                                                                                                      • String ID: aead$alg_bits$auth$description$digest$kea$name$protocol$strength_bits$symmetric${sksssssssisisOssssssss}
                                                                                                                                                                                                                                                      • API String ID: 1339383425-4085912083
                                                                                                                                                                                                                                                      • Opcode ID: c2efaa43b9743c2d9eb088dde7249cc75b8b3e0ed0946e6e735d6bcf45c0628a
                                                                                                                                                                                                                                                      • Instruction ID: d8b59a253cc60acd858d71352871620c8f4d393dd56b18b4061d8487ae3c86ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2efaa43b9743c2d9eb088dde7249cc75b8b3e0ed0946e6e735d6bcf45c0628a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84613C35A08B8685EA649B29F8562AE73A5FF88FD0F440536DA8E43BB4DF3CD444C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_printf$O_indent$O_puts$X509_$E_freed2i_
                                                                                                                                                                                                                                                      • String ID: %s (%d)$%s (0x%04x)$<UNPARSEABLE DN>$DistinguishedName (len=%d): $UNKNOWN$certificate_authorities (len=%d)$certificate_types (len=%d)$request_context$request_extensions$signature_algorithms (len=%d)
                                                                                                                                                                                                                                                      • API String ID: 2542938528-1289818360
                                                                                                                                                                                                                                                      • Opcode ID: 9866b08bdc0a3b3d8ea1bb17813a8abd02e194aeed6dc8d8cf881cc16176eeed
                                                                                                                                                                                                                                                      • Instruction ID: c77adfc415e08fe6ea1bd99b1482cf44c5df344a631a2354d8fb08135a1b469d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9866b08bdc0a3b3d8ea1bb17813a8abd02e194aeed6dc8d8cf881cc16176eeed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADC10621B1EAD165EE609F15D4057BAABB1FB85BC4F44A031DE9D87B99DE3CE500C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E03C98: PyWeakref_GetRef.PYTHON313 ref: 00007FF8B7E03CAA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E03C98: _Py_Dealloc.PYTHON313 ref: 00007FF8B7E03CCC
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09A5F
                                                                                                                                                                                                                                                      • PyBytes_FromStringAndSize.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09AB1
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09ADB
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09B21
                                                                                                                                                                                                                                                      • SSL_get_rbio.LIBSSL-3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09B49
                                                                                                                                                                                                                                                      • BIO_ctrl.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09B5E
                                                                                                                                                                                                                                                      • SSL_get_wbio.LIBSSL-3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09B68
                                                                                                                                                                                                                                                      • BIO_ctrl.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09B79
                                                                                                                                                                                                                                                      • _PyDeadline_Init.PYTHON313 ref: 00007FF8B7E09B95
                                                                                                                                                                                                                                                      • PyEval_SaveThread.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09BA8
                                                                                                                                                                                                                                                      • SSL_read_ex.LIBSSL-3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09BC0
                                                                                                                                                                                                                                                      • PyEval_RestoreThread.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09BF4
                                                                                                                                                                                                                                                      • PyErr_CheckSignals.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09C09
                                                                                                                                                                                                                                                      • _PyDeadline_Get.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09C23
                                                                                                                                                                                                                                                      • SSL_get_shutdown.LIBSSL-3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09C72
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09CBA
                                                                                                                                                                                                                                                      • _PyBytes_Resize.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09CCD
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09CF8
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09D26
                                                                                                                                                                                                                                                      • PyLong_FromSize_t.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF8B7E099CE), ref: 00007FF8B7E09D35
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Err_String$Bytes_Deadline_Eval_FromO_ctrlThread$CheckInitL_get_rbioL_get_shutdownL_get_wbioL_read_exLong_ResizeRestoreSaveSignalsSizeSize_tWeakref_
                                                                                                                                                                                                                                                      • String ID: The read operation timed out$Underlying socket connection gone$maximum length can't fit in a C 'int'$size should not be negative
                                                                                                                                                                                                                                                      • API String ID: 2728777618-665203206
                                                                                                                                                                                                                                                      • Opcode ID: e94926a5dda901e9600d49c675eeda76c231d597df9f71c49167856a4d9397d9
                                                                                                                                                                                                                                                      • Instruction ID: 6208184cf09a5610bcbbee9ba47d46b6b85ddb9448d98d5f0b920e132f429d1e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e94926a5dda901e9600d49c675eeda76c231d597df9f71c49167856a4d9397d9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95A14732E09B528AEB659F29A88667D23A4BF45FC8F054035CF4E57AB4DF3DE4528700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Err_State_$ReleaseUnraisableWrite$ArgsCallFunctionObject_$EncodedEnsureFromL_get_ex_dataL_get_servernameLongLong_ObjectOccurredUnicode_Weakref_
                                                                                                                                                                                                                                                      • String ID: ascii
                                                                                                                                                                                                                                                      • API String ID: 1648778365-3510295289
                                                                                                                                                                                                                                                      • Opcode ID: 855e93930477775f02c38f3ac009f80da23f8be2ad27ea1c1b1474064647d875
                                                                                                                                                                                                                                                      • Instruction ID: be454e2623677535163ad5f40c399a727f5c3542813673fdda5d05b34e134851
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 855e93930477775f02c38f3ac009f80da23f8be2ad27ea1c1b1474064647d875
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D261B83AA09B4286FA69AF29A81A37D63A1BF44FD5F184430DB0F467B4DF7DE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocList_$X509_$AppendTuple$Y_set$E_entry_countE_get_entryY_get_dataY_get_object
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3918441104-0
                                                                                                                                                                                                                                                      • Opcode ID: db818d51d449e72e9899e89badedafafe268f1228f328daead792f54bb8280e6
                                                                                                                                                                                                                                                      • Instruction ID: 7cb3467472a234e9b105ae3e5217590614bde82ccb15ffb1e5f71629ff7a4300
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db818d51d449e72e9899e89badedafafe268f1228f328daead792f54bb8280e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9615931A09B4385FF596F2AA91A73E62E1BF45FD1F485434CB4E4A6B4EFBCA4458300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$tls_construct_client_hello
                                                                                                                                                                                                                                                      • API String ID: 193678381-3629367348
                                                                                                                                                                                                                                                      • Opcode ID: d8395b445ae9ff782c898aefdd6d6a6793dfd2ddd782255ea916dad638690011
                                                                                                                                                                                                                                                      • Instruction ID: 3eb7b3bc13a7d21f1b051537d1293544ae62c4890f84cbcb974984d70d831ef3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8395b445ae9ff782c898aefdd6d6a6793dfd2ddd782255ea916dad638690011
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99B18265B4FAC261F754AE22D5443BB22A5EF81BC4F486035DE0ECBAC6DF6CE9418740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Deadline_Err_Eval_O_ctrlThread$CheckFromInitL_get_rbioL_get_wbioL_write_exLong_R_clear_errorR_peek_last_errorRestoreSaveSignalsSize_tStringWeakref_
                                                                                                                                                                                                                                                      • String ID: 3$The write operation timed out$Underlying socket connection gone$Underlying socket has been closed.$Underlying socket too large for select().
                                                                                                                                                                                                                                                      • API String ID: 438463835-2917282068
                                                                                                                                                                                                                                                      • Opcode ID: d3687d44d63a89c7a4742784eb3d5b6704145737fb35931fea571ddff65a40d4
                                                                                                                                                                                                                                                      • Instruction ID: 9726572b26bfaab191a86669d7906927338e894b89f7f819a89bb3831dadbd10
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3687d44d63a89c7a4742784eb3d5b6704145737fb35931fea571ddff65a40d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4714A26A0CB4A8AEA649F2A988627E67A1FF89FC4F044431DF4E47671DF3CE445C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CipherR_get0_providerR_newR_set_debug$M_construct_endM_construct_octet_ptrUpdateX_get0_cipherX_get_block_sizeX_get_paramsmemmovememset
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\record\ssl3_record.c$ssl3_enc$tls-mac
                                                                                                                                                                                                                                                      • API String ID: 498158591-3426545738
                                                                                                                                                                                                                                                      • Opcode ID: 846db99a8bd125bd40f96cc4d37a063426ae10c70d0c16e5854cef26a0faee61
                                                                                                                                                                                                                                                      • Instruction ID: 45e6da3dafd815c732c854c84d813c2b7ea79fe4c5f0684a68773aaf18b0bd67
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 846db99a8bd125bd40f96cc4d37a063426ae10c70d0c16e5854cef26a0faee61
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C71A022A0EEC651EE648F11E9017AA63B0EF857C5F55A031DE8DC3B65EF3CE4818700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Deadline_Eval_O_ctrlThread$Err_InitL_get_rbioL_get_wbioL_set_read_aheadL_shutdownRestoreSaveStringWeakref_
                                                                                                                                                                                                                                                      • String ID: B$The read operation timed out$The write operation timed out$Underlying socket connection gone$Underlying socket too large for select().
                                                                                                                                                                                                                                                      • API String ID: 3315248981-1139084988
                                                                                                                                                                                                                                                      • Opcode ID: 5943a039c6cdb38d5f61f64391e52815a8c3dd02f3e8eae8b1d42f492bb51cbe
                                                                                                                                                                                                                                                      • Instruction ID: 860e07572ef1836cb443faf1c048fb3bac31c507ee5645446d946eb887a37ce4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5943a039c6cdb38d5f61f64391e52815a8c3dd02f3e8eae8b1d42f492bb51cbe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2715E22A0CB4A89EA649F29E54627E6361FF85FD4F044135DF4E47AB1DF3DE4958300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_conf.c$<EMPTY>$SSL_CONF_cmd$cmd=%s$cmd=%s, value=%s$ctrl_switch_option
                                                                                                                                                                                                                                                      • API String ID: 1552677711-2097058995
                                                                                                                                                                                                                                                      • Opcode ID: e319e27fe40e647e3f244abde80eac25d5c14b5325c085d734663c925ea3fa4d
                                                                                                                                                                                                                                                      • Instruction ID: 8a3a2ba5d90603d202062f4e253be72cdbe224bf6c73b8d57d2acad94ac40e95
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e319e27fe40e647e3f244abde80eac25d5c14b5325c085d734663c925ea3fa4d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9061B466A0EAD2A2FB409F59E4403A963B1EB847D4F495031DA5CC7BDAEE3CE9418700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Bytes_DeallocDecodeDefaultFromStringUnicode_$BuildValueX509_get_default_cert_dirX509_get_default_cert_dir_envX509_get_default_cert_fileX509_get_default_cert_file_env
                                                                                                                                                                                                                                                      • String ID: NNNN
                                                                                                                                                                                                                                                      • API String ID: 4174375237-3742719684
                                                                                                                                                                                                                                                      • Opcode ID: 032c473e828f0bc6b170e89e1f0afbc80d132e03b2a375ae8234737ed893535b
                                                                                                                                                                                                                                                      • Instruction ID: 6e75b9858eae4fecde1689c14c83c6740f083471de0e9c7c934ac05c9c1d39e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 032c473e828f0bc6b170e89e1f0afbc80d132e03b2a375ae8234737ed893535b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2551F871A0DB478EFA69AF2E951A27C63A0AF45FD5F084431DF4E467B0EE3DA4918700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$SSL_dane_enable
                                                                                                                                                                                                                                                      • API String ID: 1552677711-2910236719
                                                                                                                                                                                                                                                      • Opcode ID: a8bad8acbf6120621cfe3b6048791ddfa0484dac8b6e4f26ab7cc683a237509b
                                                                                                                                                                                                                                                      • Instruction ID: 636c2ca54c5cb692c0f202d5d2a91f724271db8825be997df4dcfd4b47c0e8d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8bad8acbf6120621cfe3b6048791ddfa0484dac8b6e4f26ab7cc683a237509b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4419651B1EDC262F7509F29E4417EA52A1DFC47D4F952235EA3C87BD6DE2CE4818B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$O_ctrlO_freeO_newO_s_fileR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_rsa.c$SSL_CTX_use_PrivateKey_file
                                                                                                                                                                                                                                                      • API String ID: 1899708915-2252211958
                                                                                                                                                                                                                                                      • Opcode ID: d732b32f2e402c5161a9b4b3300df0eea3a63348ed082b006f49c7d29bad1551
                                                                                                                                                                                                                                                      • Instruction ID: 49b4860b4a11ee5097f790b7c45462a0dc6c0a699ec24a84335582c600a658ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d732b32f2e402c5161a9b4b3300df0eea3a63348ed082b006f49c7d29bad1551
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7418F25A0EEC6A1F650EF52D4112BA63E1EFC9BC0F445032E95E87B9ADE3CE5118B01
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Module_State
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3434497292-0
                                                                                                                                                                                                                                                      • Opcode ID: d1c1dbf24fec21b2bb6e7b30edcdd044f1888cf31ee9492728a25eb4563faf1c
                                                                                                                                                                                                                                                      • Instruction ID: c262eddc65dfd144859bee580d0bc3136590e71c1b25ce880da9d19843cdfc3a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1c1dbf24fec21b2bb6e7b30edcdd044f1888cf31ee9492728a25eb4563faf1c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE91C132A0AB42C9EA5A9F6C995617C33E8BF45FC9F284434CB0E4A5B5CF3EA551C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Cert$Store$FromSet_$Bytes_CloseContextEnumErr_ErrorFreeLastListOpenSequence_SizeStringTuple_Windows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2193414262-0
                                                                                                                                                                                                                                                      • Opcode ID: e918e1c0eddfe07976633dd5ae524c922d6a439c169cdbef9b1a398d1dea870d
                                                                                                                                                                                                                                                      • Instruction ID: 47d66a72224fa1138a50a3ada4f83941556da7cf5c045bf59fc53d30011a348a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e918e1c0eddfe07976633dd5ae524c922d6a439c169cdbef9b1a398d1dea870d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D51FD32E0DB5686FA696F29995613D32A5BF54FD6F184430CF0E4A7B4DE3CA445C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocErr_State_$Releasememcpy$Arg_ArgsCallClearDecodeEnsureFunctionL_get_ex_dataObject_OccurredParseTupleUnicode_UnraisableWrite
                                                                                                                                                                                                                                                      • String ID: strict$z#y#
                                                                                                                                                                                                                                                      • API String ID: 311804506-2662034392
                                                                                                                                                                                                                                                      • Opcode ID: 1db957280277213e8634e1e9bf35a161e2a8030f33213582c3943b94ad45a2c4
                                                                                                                                                                                                                                                      • Instruction ID: 29eb346d8bd4474c1c0d9ceb7c91ce5802d39dd58466aecf9117f08612b47ab3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1db957280277213e8634e1e9bf35a161e2a8030f33213582c3943b94ad45a2c4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA512836A09B8286EB659B19E9462BD63A1FF85FD0F484132DB4E07AF4DF3CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$L_sk_numL_sk_pop_freeList_X509X509_$AppendErr_L_sk_valueStringT_get0_T_get_typeX509_check_caX_get_cert_storei2d_
                                                                                                                                                                                                                                                      • String ID: failed to query cert store
                                                                                                                                                                                                                                                      • API String ID: 188430245-2018196157
                                                                                                                                                                                                                                                      • Opcode ID: 9f58d72f5043f4a77739f044f7fad408f5277e3bc70f8ede24724514f4ba459f
                                                                                                                                                                                                                                                      • Instruction ID: 17d8ecd28ebbfd54e37977ed419b5a6fb86648219b271c5c2ae3ccd347c0ad1e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f58d72f5043f4a77739f044f7fad408f5277e3bc70f8ede24724514f4ba459f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4410821E0CB5385FE58AB2EA85A23D23A0AF89FD5F484434DF0E5A7B4DE3CE4458310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Eval_Thread$O_ctrlRestoreSaveX_set_keylog_callback$DeallocErr_O_free_allO_new_fpO_putsPy_fopen_objString
                                                                                                                                                                                                                                                      • String ID: # TLS secrets log file, generated by OpenSSL / Python$Can't malloc memory for keylog file
                                                                                                                                                                                                                                                      • API String ID: 2661017659-2802485923
                                                                                                                                                                                                                                                      • Opcode ID: 42a3683c5aa870652923aad6b5c5ef51efa3d8cb7b16485fd5bb64a3a23b1a0a
                                                                                                                                                                                                                                                      • Instruction ID: f3b350b909ec6131205965ba7432f4ed731b9914bd0e86266f11445b2f3389fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42a3683c5aa870652923aad6b5c5ef51efa3d8cb7b16485fd5bb64a3a23b1a0a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9410576A08B4286EA58AB29E95666D23A0FF8AFC4F444430DB4E47A74DF3CE4658710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocList_$L_sk_numS_free$Size$AppendFromJ_obj2nidL_sk_valueStringTupleUnicode_X509_get_ext_d2i
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 230305477-0
                                                                                                                                                                                                                                                      • Opcode ID: 5f4787f238d784b37eba2f6d2076294fc9d45f18871587789bbf7c08a8189ad0
                                                                                                                                                                                                                                                      • Instruction ID: d1b6c1513bd4053a7ec27558ab41a89a707be8033949d8b7127188fc4735687b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f4787f238d784b37eba2f6d2076294fc9d45f18871587789bbf7c08a8189ad0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE41FE21A0DB428AFB586F2AA95663D23A1AF45FD1F084834DF4E477B4EF3CE4558700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocErr_State_$Release$ArgsBytes_CallClearDecodeEnsureFunctionL_get_ex_dataObject_OccurredSizeStringUnicode_UnraisableWritememcpy
                                                                                                                                                                                                                                                      • String ID: strict
                                                                                                                                                                                                                                                      • API String ID: 2715601981-2947452218
                                                                                                                                                                                                                                                      • Opcode ID: af8754b6a7bd68e6efc654d07af751e36593f3bbb5de335a690df0e86b8cdc0c
                                                                                                                                                                                                                                                      • Instruction ID: 69d97ec402366625b91eba6bdc64c8c031cbe8606d8e53faccd6227c05e765b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af8754b6a7bd68e6efc654d07af751e36593f3bbb5de335a690df0e86b8cdc0c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39414E75A08B9286FB65AF29B9162BD63A1AF54FD0F086132DB0E066F4DF3CE4418701
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_numX509_$BuildE_lockErr_L_sk_pop_freeL_sk_valueStringT_get_typeValueX_get_cert_store
                                                                                                                                                                                                                                                      • String ID: crl$failed to query cert store$x509$x509_ca${sisisi}
                                                                                                                                                                                                                                                      • API String ID: 2783361091-466295505
                                                                                                                                                                                                                                                      • Opcode ID: 210b12b46044572f4f71ec99b46b66d010804930581be482105c05b28423a3dc
                                                                                                                                                                                                                                                      • Instruction ID: 86bfc04bfcef634054f61891dd548fd56688f2a0853b3af0ea6d0fcfa770dff4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 210b12b46044572f4f71ec99b46b66d010804930581be482105c05b28423a3dc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB314525A08B4385EA14AF2EA85A13E67A0FF84FC5F480435DF4E97774DE3CE4858740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_free$Err_String$DecodeM_write_bio_ModuleO_ctrlO_newO_s_memR_clear_errorR_peek_last_errorStateType_Unicode_X509_X509_bioi2d_
                                                                                                                                                                                                                                                      • String ID: Unsupported format$error$failed to allocate BIO$i
                                                                                                                                                                                                                                                      • API String ID: 629801032-3389475273
                                                                                                                                                                                                                                                      • Opcode ID: 69a0675d22238ffb3857046effb7112bb3342cfa8d73a8e49b98f56abdce4b24
                                                                                                                                                                                                                                                      • Instruction ID: 3bd830d49567151bc131e84c1c3056e4a7c9a74803b2c1eab1208944ebee8610
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69a0675d22238ffb3857046effb7112bb3342cfa8d73a8e49b98f56abdce4b24
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A531E965A08B4386EA64AB2EA81613D6361FF89FC4F989475DB4F07B78DF3CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Module_$BuildFromOpenValue$L_versionL_version_numLongLong_StringUnicode_Unsigned
                                                                                                                                                                                                                                                      • String ID: IIIII$OPENSSL_VERSION$OPENSSL_VERSION_INFO$OPENSSL_VERSION_NUMBER$_OPENSSL_API_VERSION
                                                                                                                                                                                                                                                      • API String ID: 2199365590-595941748
                                                                                                                                                                                                                                                      • Opcode ID: 5d847c3aa5937299440ca4f194db71bda3ca08f796674df5844a2f2570db2675
                                                                                                                                                                                                                                                      • Instruction ID: 578b4ebbe87f9a9a73268aa7f5f0c03ec79dbbe6c138f0ca2624a1da01668658
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d847c3aa5937299440ca4f194db71bda3ca08f796674df5844a2f2570db2675
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC218D61F1875386FB109BA9F85656D27A4BF85FC4B840535CB0E8BAB4EE3CE1598700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_clear_error$Err_FromR_peek_last_errorWindows
                                                                                                                                                                                                                                                      • String ID: A failure in the SSL library occurred$EOF occurred in violation of protocol$Invalid error code$TLS/SSL connection has been closed (EOF)$The operation did not complete (X509 lookup)$The operation did not complete (connect)$The operation did not complete (read)$The operation did not complete (write)
                                                                                                                                                                                                                                                      • API String ID: 3217158973-1267225647
                                                                                                                                                                                                                                                      • Opcode ID: 747eecee00842421dbf085f5fa030deca4485e5e0271aaf1937855ad2a4ce953
                                                                                                                                                                                                                                                      • Instruction ID: ab4ac370d4969ea5a225fb69edea635fcf8cb0c4cd36feadd02949dd1469b911
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 747eecee00842421dbf085f5fa030deca4485e5e0271aaf1937855ad2a4ce953
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52514A32B0874686EA508F29A90627E2662FF8AFD4F690131DB4D537B4CE3DE9458350
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • a2i_IPADDRESS.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A64D
                                                                                                                                                                                                                                                      • ERR_clear_error.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A65B
                                                                                                                                                                                                                                                      • PyUnicode_Decode.PYTHON313(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A675
                                                                                                                                                                                                                                                      • SSL_ctrl.LIBSSL-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A69A
                                                                                                                                                                                                                                                      • SSL_get0_param.LIBSSL-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A6D1
                                                                                                                                                                                                                                                      • X509_VERIFY_PARAM_set1_host.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A6F2
                                                                                                                                                                                                                                                      • ASN1_STRING_length.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A709
                                                                                                                                                                                                                                                      • ASN1_STRING_get0_data.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A715
                                                                                                                                                                                                                                                      • X509_VERIFY_PARAM_set1_ip.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A724
                                                                                                                                                                                                                                                      • ASN1_OCTET_STRING_free.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A754
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,?,?,?,00007FF8B7E0C197,?,?,00007FF8A8E161F0,?,?,?,00000000,00007FF8B7E07459), ref: 00007FF8B7E0A76D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: X509_$DecodeErr_G_freeG_get0_dataG_lengthL_ctrlL_get0_paramM_set1_hostM_set1_ipR_clear_errorStringUnicode_a2i_
                                                                                                                                                                                                                                                      • String ID: ascii$server_hostname cannot be an empty string or start with a leading dot.$strict
                                                                                                                                                                                                                                                      • API String ID: 2286705765-138613600
                                                                                                                                                                                                                                                      • Opcode ID: 1ea829d55e4375760725cbdb57b3cee05c0c2d1ad15e14c1cda70ebc659e97dd
                                                                                                                                                                                                                                                      • Instruction ID: f67ad3b94638a743ed238a9e7b6989a4dd6319ce2184a336722382085f023098
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ea829d55e4375760725cbdb57b3cee05c0c2d1ad15e14c1cda70ebc659e97dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00412925A0CB4686EA659F2AA41A23D77A1FF88FD4F088535CB4E47BB0DF7CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_Eval_State_Thread_errno$EnsureErrnoExceptionFilenameFromL_get_ex_dataO_ctrlO_printfObjectRaisedReleaseRestoreSaveThread_acquire_lockThread_release_lockWith
                                                                                                                                                                                                                                                      • String ID: %s
                                                                                                                                                                                                                                                      • API String ID: 1935682029-620797490
                                                                                                                                                                                                                                                      • Opcode ID: 4d49ce8044cdadc09d0cdf434700ec7917c011ea5cb55485322d916b8af290bf
                                                                                                                                                                                                                                                      • Instruction ID: 8bdf26761c69361cb46c7c5ee65dbea92ad80573d7fac782749b2fc96fd3c505
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d49ce8044cdadc09d0cdf434700ec7917c011ea5cb55485322d916b8af290bf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0321F636A08B4286E664AB6AE85522D3761FF89FD0F444531DF4E43B35DF3CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Bytes_DeallocErr_M_read_bio_Module_O_ctrlO_freeO_newO_s_fileStateX509X509_free
                                                                                                                                                                                                                                                      • String ID: Can't malloc memory to read file$Can't open file$Error decoding PEM-encoded file
                                                                                                                                                                                                                                                      • API String ID: 2561677103-2145957498
                                                                                                                                                                                                                                                      • Opcode ID: 4cff0949277391f5e37073a80afc428d94399d267755797670cbf992b078d810
                                                                                                                                                                                                                                                      • Instruction ID: c39c2657c7b252821ca965a27a4474517413cd79c99f50bdcaa27cf31a7a557d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cff0949277391f5e37073a80afc428d94399d267755797670cbf992b078d810
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66212921A0DB4686FA29AB6EA95A27D67A1BF49FD1F444030DF0E07B74EE3CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dict_$From$DeallocItemStringUnicode_$BuildLongLong_Module_StateValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4070576976-0
                                                                                                                                                                                                                                                      • Opcode ID: 2f580570dadecae92c3f8d5133122cd99a9884c04237f7c08c2005058d65d428
                                                                                                                                                                                                                                                      • Instruction ID: 9e396bf90155073b0f4582c332dd5d9cec127534ccea8f8050e5f54cca93d3ef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f580570dadecae92c3f8d5133122cd99a9884c04237f7c08c2005058d65d428
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD41E835A09B4386FB69AF19A85637D22A4BF4AFC5F084434DB4D4A7B5EF3CA4548340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • X509_get_ext_d2i.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05B83
                                                                                                                                                                                                                                                      • PyList_New.PYTHON313(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05B9F
                                                                                                                                                                                                                                                      • OPENSSL_sk_num.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05BB7
                                                                                                                                                                                                                                                      • OPENSSL_sk_value.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05BCB
                                                                                                                                                                                                                                                      • OPENSSL_sk_num.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05BE3
                                                                                                                                                                                                                                                      • OPENSSL_sk_value.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05BF3
                                                                                                                                                                                                                                                      • PyUnicode_FromStringAndSize.PYTHON313(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C09
                                                                                                                                                                                                                                                      • PyList_Append.PYTHON313(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C1D
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C33
                                                                                                                                                                                                                                                      • OPENSSL_sk_num.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C44
                                                                                                                                                                                                                                                      • OPENSSL_sk_num.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C55
                                                                                                                                                                                                                                                      • PyList_AsTuple.PYTHON313(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C6D
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C8D
                                                                                                                                                                                                                                                      • CRL_DIST_POINTS_free.LIBCRYPTO-3(?,?,00000000,00007FF8B7E05974), ref: 00007FF8B7E05C96
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_num$List_$DeallocL_sk_value$AppendFromS_freeSizeStringTupleUnicode_X509_get_ext_d2i
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3668485020-0
                                                                                                                                                                                                                                                      • Opcode ID: d903ec9832bbd2f6dd33dbfaa78e45da9855e2f592df6336c9e26f94e30de93d
                                                                                                                                                                                                                                                      • Instruction ID: a8ed0a4c75e1fefbdfee38d145cfcbdf0b89c068e86b10566d5c0fe8ca1bd002
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d903ec9832bbd2f6dd33dbfaa78e45da9855e2f592df6336c9e26f94e30de93d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04410931A09B4689FA58AF2AA99693D23A1BF84FD5F484439DF0F467B4DF3CE4418710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_$MallocMem_MemoryStringi2d_
                                                                                                                                                                                                                                                      • String ID: Invalid session$d2i() failed$i2d() failed
                                                                                                                                                                                                                                                      • API String ID: 982646903-2456513230
                                                                                                                                                                                                                                                      • Opcode ID: 33a7dc787c36e9b63cca3cdc2e92e7e5f0dba77eab5b34a57bf372c5a7e5040c
                                                                                                                                                                                                                                                      • Instruction ID: b932f8fa4821c26cd0e2287ade33ed252c41af6bbb428eb1e70be7a9b3d068ba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33a7dc787c36e9b63cca3cdc2e92e7e5f0dba77eab5b34a57bf372c5a7e5040c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F21E625A1DB4281FA68AB1EE89613E63B2FF88FD0B545435DB4E47A74EF3CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Bytes_D_bytesErr_FromSize
                                                                                                                                                                                                                                                      • String ID: (ks)$num must be positive
                                                                                                                                                                                                                                                      • API String ID: 574210595-3708576348
                                                                                                                                                                                                                                                      • Opcode ID: b7e4ef26f4134154d151b764a8479846e705c9ca53a204c3a9fce73e237e3f66
                                                                                                                                                                                                                                                      • Instruction ID: ebc0e5fe6bbfb6292e57b60bb6ce4c7d7ae1adade0c9a7f3eb40e6ac2ab9adbf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7e4ef26f4134154d151b764a8479846e705c9ca53a204c3a9fce73e237e3f66
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3214F21E08B5286FB58AF29EA5613D23A0BF8AFD9F044434CB4E967B4DF7DE4458301
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Mem_$CertEnhancedFreeSet_Usage$DeallocErr_ErrorFromFrozenLastMallocMemoryStringUnicode_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2458427691-0
                                                                                                                                                                                                                                                      • Opcode ID: 2cd6634cda7950ea608b26807c57f45d5ce5584d3dae50a6d6ae09d557c1b1f0
                                                                                                                                                                                                                                                      • Instruction ID: d277e9581ffeaa53c4730c3cac39ea60e3a130609de4a53aa1ac09f47dd344bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cd6634cda7950ea608b26807c57f45d5ce5584d3dae50a6d6ae09d557c1b1f0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97314D21A19B4286FB54AF6EA80617D63A0BF89FD5F084476CB4E027F0DE3CE4468310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_numL_sk_valueR_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$tls_parse_ctos_use_srtp
                                                                                                                                                                                                                                                      • API String ID: 2660725122-2269544924
                                                                                                                                                                                                                                                      • Opcode ID: 596797ce5974bdd948c3c6290542a7b9493a0efd42c17216aafb9146e75077b5
                                                                                                                                                                                                                                                      • Instruction ID: ccb2982223bccf2af931f4ff3efe53991f2971125c37d8fef00c349ae7ade2c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 596797ce5974bdd948c3c6290542a7b9493a0efd42c17216aafb9146e75077b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC51E372A0EED2A1E724DF51E4452BA73B9EF947D0F469132EA6C87B85DE3CE4408700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocState_$CallEnsureErr_ExceptionFunctionL_get_ex_dataObject_RaisedReleaseWeakref_
                                                                                                                                                                                                                                                      • String ID: Osiiiy#$read$write
                                                                                                                                                                                                                                                      • API String ID: 2599993526-708132800
                                                                                                                                                                                                                                                      • Opcode ID: fcf4876ca1440b85ffa8ebe9e414243a16b4576460f3782f7e1249d237f64eba
                                                                                                                                                                                                                                                      • Instruction ID: 39cee090221974e0db02022a613e30c359216d43a0bbbfdecfc4bcb48f555f0f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcf4876ca1440b85ffa8ebe9e414243a16b4576460f3782f7e1249d237f64eba
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E418A36908B8286E6699F29A91527D77A0FF86F80F044136DB4E87BB4CF3CE4428710
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_$Arg_FormatParseStringWarnX_ctrl
                                                                                                                                                                                                                                                      • String ID: The context's protocol doesn't support modification of highest and lowest version.$Unsupported TLS/SSL version 0x%x$Unsupported protocol version 0x%x$ssl.TLSVersion.SSLv3 is deprecated$ssl.TLSVersion.TLSv1 is deprecated$ssl.TLSVersion.TLSv1_1 is deprecated
                                                                                                                                                                                                                                                      • API String ID: 3279334173-3879554506
                                                                                                                                                                                                                                                      • Opcode ID: 91ac4c308643b8c7215cc0744572f8430fb83311e0c191197f64f9fa85b5f0ab
                                                                                                                                                                                                                                                      • Instruction ID: 1ba7641bc7d7b175b05d408d6332c967de4926f94aeff6f7692fe57e0d1dde93
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91ac4c308643b8c7215cc0744572f8430fb83311e0c191197f64f9fa85b5f0ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB417C21B1C71285FAB18B1DD8569BD2260AF45FC0F645132CB1E4AEF4CE2EF9858B14
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_String$DeallocMem_$FormatFreeMallocUnicode_memcpy
                                                                                                                                                                                                                                                      • String ID: password cannot be longer than %d bytes$unable to allocate password buffer
                                                                                                                                                                                                                                                      • API String ID: 1570515377-2395793021
                                                                                                                                                                                                                                                      • Opcode ID: a0670d9b12e7f607e22c3cafcb4cfb255c0c9d6039909e018bc8a60c94961bbe
                                                                                                                                                                                                                                                      • Instruction ID: 557413512b9b90f13060f20bcac0f1d5fb99481023d9ad6fac6b03850f2faa07
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0670d9b12e7f607e22c3cafcb4cfb255c0c9d6039909e018bc8a60c94961bbe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C41D622A08B5285EA68AF1EE94627D63A1FF88FD4F185431CB4E47BB5DF3CE4458341
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Eval_H_freeThread_errno$Err_ErrnoFilenameFromHparamsM_read_ObjectPy_fopen_objR_clear_errorRestoreSaveWithX_ctrlfclose
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1346594628-0
                                                                                                                                                                                                                                                      • Opcode ID: afa238874eb3aa792ad155579ee5bdd9c70baf79b46d895c036ba73493ed3cf6
                                                                                                                                                                                                                                                      • Instruction ID: f3da4115c65e326209776afbe48b3abcec70dd2115094d2ad72730d9a4ffc470
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afa238874eb3aa792ad155579ee5bdd9c70baf79b46d895c036ba73493ed3cf6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62311421A18B528AEB14AB6AE81A52D73A1FF88FC4F484430CB8E53B74DF7CE445C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BIO_indent.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,?,?,?,00007FF8A930B3DE), ref: 00007FF8A930D9AA
                                                                                                                                                                                                                                                      • BIO_printf.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,?,?,?,00007FF8A930B3DE), ref: 00007FF8A930D9EE
                                                                                                                                                                                                                                                      • BIO_indent.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,?,?,?,00007FF8A930B3DE), ref: 00007FF8A930DA45
                                                                                                                                                                                                                                                      • BIO_printf.LIBCRYPTO-3(?,?,?,?,?,?,?,?,?,?,?,?,00007FF8A930B3DE), ref: 00007FF8A930DA9E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_indentO_printf
                                                                                                                                                                                                                                                      • String ID: %s, Length=%d$UNKNOWN$Unsupported, hex dump follows:$message_seq=%d, fragment_offset=%d, fragment_length=%d
                                                                                                                                                                                                                                                      • API String ID: 1860387303-4198474627
                                                                                                                                                                                                                                                      • Opcode ID: 00e9932da776b3127d22320f56702510f9e0bd9a21b70bd70010253a5591cf38
                                                                                                                                                                                                                                                      • Instruction ID: 28f21e862a586111130a1c06d32dca03f58feb64213a117567c0587bcbf04dc3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00e9932da776b3127d22320f56702510f9e0bd9a21b70bd70010253a5591cf38
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3451EF6270DAE056E624CF2AA844A6E7FE1EB817D1F009135EEA987BD6CE3CD141C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$DigestO_writeUpdate
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\s3_enc.c$ssl3_finish_mac
                                                                                                                                                                                                                                                      • API String ID: 756221159-923099695
                                                                                                                                                                                                                                                      • Opcode ID: e7e8f1775868c55204083d9648218276ed60c871b44cc4ebedb819f1fc2cfdbd
                                                                                                                                                                                                                                                      • Instruction ID: da873cf1201016ea17cd7194649612018792c1c5359577054f371e012911eaec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7e8f1775868c55204083d9648218276ed60c871b44cc4ebedb819f1fc2cfdbd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66217420F1D8C269F794AB51FA517FA02A4DFC87C0F842031E92DC6AD6DE5CE5818740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocEval_Thread$Err_FormatSave$ArgsCallObject_RestoreStringUnicode_memcpy
                                                                                                                                                                                                                                                      • String ID: password callback must return a string$password cannot be longer than %d bytes
                                                                                                                                                                                                                                                      • API String ID: 1551476282-1265974473
                                                                                                                                                                                                                                                      • Opcode ID: 451fe9cc037ae4ca0a52fdb4c774a51eb6ad11dc906b9a496bd4567f73c984d8
                                                                                                                                                                                                                                                      • Instruction ID: 5faa55017a630f8090f701998f5e59d78b3a5460432f7302916f94cb053d7c7b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 451fe9cc037ae4ca0a52fdb4c774a51eb6ad11dc906b9a496bd4567f73c984d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8821F831A09B42C6EA14AB29E95627D23B0FF84FD4F084535DB5E47AB5CF3CE4A08780
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_ArgumentErr_SizeStringUnicode_
                                                                                                                                                                                                                                                      • String ID: No cipher can be selected.$argument$embedded null character$set_ciphers$str
                                                                                                                                                                                                                                                      • API String ID: 4155279725-2765033273
                                                                                                                                                                                                                                                      • Opcode ID: ea065838c93bf123b15737771585479b577fca96907ef9b0e34c49fa14334f0e
                                                                                                                                                                                                                                                      • Instruction ID: 28033f0672ce081bef5f64a025276c6ab3d2d6a6112f6450c0524468562d9a40
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea065838c93bf123b15737771585479b577fca96907ef9b0e34c49fa14334f0e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA111761A09B4695EA549B19E49217D2370FF48FE0F449631DB1E576B0DE3CE899C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Module_$FromModuleSpecTypeType_$State
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1138651315-0
                                                                                                                                                                                                                                                      • Opcode ID: 7113c4fe6f1b963d2cb9ac5b53a5f209678294d864031ecf4bce5d75bb687690
                                                                                                                                                                                                                                                      • Instruction ID: d654e3a4ead08c83b083746d5f884fedb2b9b2c8cbf647bf3a3d5b4ac49b975b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7113c4fe6f1b963d2cb9ac5b53a5f209678294d864031ecf4bce5d75bb687690
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A31EA25B49B4392FA6A9B6DA85953D23A4BF09FC0B085535CB4E03B70EF3CE5649700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_KeywordsObject_SizeTrueUnicode_Unpack
                                                                                                                                                                                                                                                      • String ID: argument 'txt'$embedded null character$str$txt2obj
                                                                                                                                                                                                                                                      • API String ID: 3371007025-2001486153
                                                                                                                                                                                                                                                      • Opcode ID: 2320e4280f1f69ba6e36c6f1d629554bc59a245645e9aff284964197e01a69df
                                                                                                                                                                                                                                                      • Instruction ID: fb61faf1a76b565f2e999537e49922c0abf64149614069a00dda6a1c7920e796
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2320e4280f1f69ba6e36c6f1d629554bc59a245645e9aff284964197e01a69df
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68318022A0CB4285EA619B69E8523BD63A4FF88FD4F448135DB5E476B4DF3CD545C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Buffer_$Arg_BufferCheckDoubleErr_FillFloat_InfoObject_OccurredPositionalReleaseSizeUnicode_memset
                                                                                                                                                                                                                                                      • String ID: RAND_add
                                                                                                                                                                                                                                                      • API String ID: 3826167373-2571728267
                                                                                                                                                                                                                                                      • Opcode ID: 353d8b6163abcfc0a18eef1e444a5d13722078e9994ed70e4913c2e5e0c9b420
                                                                                                                                                                                                                                                      • Instruction ID: 227059aac99a08274c557cb486ed1f056be50f091538657b4c3eb99dff35c171
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 353d8b6163abcfc0a18eef1e444a5d13722078e9994ed70e4913c2e5e0c9b420
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5316B22A18B8689E6509F2AE4423BD63A0FF54FC4F488135EB4E53674DF3DE895C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$ArgumentErr_KeywordsL_get_finishedL_session_reusedSizeStringUnicode_Unpackstrcmp
                                                                                                                                                                                                                                                      • String ID: argument 'cb_type'$embedded null character$get_channel_binding$str$tls-unique
                                                                                                                                                                                                                                                      • API String ID: 2734880604-851902044
                                                                                                                                                                                                                                                      • Opcode ID: 98e628a3e1a167fc3f287f962a04b9f23804e5db45c61c0015d656bb374e89be
                                                                                                                                                                                                                                                      • Instruction ID: 5a9c7045808123a62a66dbeb0d714a67200bfeb69f47182afe8ed0c06ee70c4a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98e628a3e1a167fc3f287f962a04b9f23804e5db45c61c0015d656bb374e89be
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC315C21A08B4285EA609F5AE4821BD63A1AF44FE4F544235DB5E07BB8DF3CE845CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$tls_process_initial_server_flight$tls_process_server_done
                                                                                                                                                                                                                                                      • API String ID: 193678381-2920457334
                                                                                                                                                                                                                                                      • Opcode ID: e0eb7f40b6cba256202b0bb1c2786e7660da55b7299b333b19bd7809457d0bbd
                                                                                                                                                                                                                                                      • Instruction ID: ee3ab2041072984194df10485fc5ca4b797df8b617f25610c36d2eb3e0781d05
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0eb7f40b6cba256202b0bb1c2786e7660da55b7299b333b19bd7809457d0bbd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7316921B0EEC260FA109F56D8803BA62A1EF817D5F482135CE2DC67DADE7CE9858701
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_new_nullL_sk_popL_sk_pushR_newR_set_debugR_set_errorT_free
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$ct_move_scts
                                                                                                                                                                                                                                                      • API String ID: 678090195-2572802885
                                                                                                                                                                                                                                                      • Opcode ID: 0a2d874d5245e4ae5a93465af9b96c4ed52d67167350f51a10a7adca5dbb7dd2
                                                                                                                                                                                                                                                      • Instruction ID: 494fa9094c0f5549bdd4e569c2ac685cdcd09443b919c0db63559c23409baf21
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a2d874d5245e4ae5a93465af9b96c4ed52d67167350f51a10a7adca5dbb7dd2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D219621B1EBC291FA14AF16594157A62E4EFC4BC4F485031EA6DC7B9ADF3CF4214700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocErr_StringX_callback_ctrl
                                                                                                                                                                                                                                                      • String ID: not a callable object$sni_callback cannot be set on TLS_CLIENT context
                                                                                                                                                                                                                                                      • API String ID: 3136334877-1539510184
                                                                                                                                                                                                                                                      • Opcode ID: 7c2fc2c77853d767661a4e479fe23088d4bb1f11d5e774a0267d54279080d1da
                                                                                                                                                                                                                                                      • Instruction ID: 1ba54305e103ca63f7d651c69733c182881377d4e9247a207e1bcf5ac07d306a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c2fc2c77853d767661a4e479fe23088d4bb1f11d5e774a0267d54279080d1da
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D921F932A0874286EB649F29E48667C3360FF48FD8F501932DB1E466B4DF7DE4558B40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$X_copy_exX_freeX_new
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_lib.c$tls13_save_handshake_digest_for_pha
                                                                                                                                                                                                                                                      • API String ID: 401794203-262298153
                                                                                                                                                                                                                                                      • Opcode ID: 412538726b70e8aeea752b51d591ae0eec0ce614aada8c58043d0c8b522c0924
                                                                                                                                                                                                                                                      • Instruction ID: 2832dc3b26327b38ed177c222a40325c981f09283f843da115d3a875f85d660f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 412538726b70e8aeea752b51d591ae0eec0ce614aada8c58043d0c8b522c0924
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A114F60F1FDC2A1FB54BF61D8117BA11A4EF947CAF892030D92DCAA86DF6CE5418750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_ctrlO_freeO_newO_s_fileR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_txt.c$SSL_SESSION_print_fp
                                                                                                                                                                                                                                                      • API String ID: 1031916422-1029007293
                                                                                                                                                                                                                                                      • Opcode ID: 8d045917fd5d1af63b4975e0ee52677a43f125b39cd662b399e24e58a3bd064f
                                                                                                                                                                                                                                                      • Instruction ID: 19a258642674a4e55c1de314718e4ac73fbfc41f9d7f21b7c718a2bfb8f962f3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d045917fd5d1af63b4975e0ee52677a43f125b39cd662b399e24e58a3bd064f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59016111F1EAC261F684AF66A5516BE42A1EFC5BC4F896031FA1D87B9BDD2CE4414B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FromInternStringUnicode_$Module_State
                                                                                                                                                                                                                                                      • String ID: library$reason$verify_code$verify_message
                                                                                                                                                                                                                                                      • API String ID: 1970222510-435783180
                                                                                                                                                                                                                                                      • Opcode ID: 4254d239cbb8c58497ed9e16c0f8c624f67e2f5b2410b21064c2b256a3b3d2a5
                                                                                                                                                                                                                                                      • Instruction ID: 527b86927f14cf61d0e304f3ecfa0104847dc530b1875d88651c1794d65b22b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4254d239cbb8c58497ed9e16c0f8c624f67e2f5b2410b21064c2b256a3b3d2a5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B011D2591AF4391FA559F6CE84617C22E8BF18F90F540535CA0E893F0EF3CA599C310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 190073905-0
                                                                                                                                                                                                                                                      • Opcode ID: 1a8d1f532519298a9da786a4129d135a06aa4afe88969801cf82f3079a6a7588
                                                                                                                                                                                                                                                      • Instruction ID: a8cb26c14b8bfb671579d77f6ad63e6b0171f518915a49fbc6b9f32b10771395
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a8d1f532519298a9da786a4129d135a06aa4afe88969801cf82f3079a6a7588
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29819E21E0C34786FA56AB6D94832BD66D4AF95FC0F548439DB4C973B6DE3CEA468300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_cust.c$custom_ext_add
                                                                                                                                                                                                                                                      • API String ID: 193678381-2497583336
                                                                                                                                                                                                                                                      • Opcode ID: ad8d19faf388aa23db7e570b038a697b30fe10eb225ee2c9ffd6ec6caf1a354b
                                                                                                                                                                                                                                                      • Instruction ID: eaa404fdcb609180124207d3a1a5fc65280971edb0aff4deb3b753e8a945f3e6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad8d19faf388aa23db7e570b038a697b30fe10eb225ee2c9ffd6ec6caf1a354b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98719F71A0EAD265E7649F12A480BBA63A4FB95BC0F061135DE5E87B99CF7CE401C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions.c$tls_construct_extensions
                                                                                                                                                                                                                                                      • API String ID: 193678381-3223585116
                                                                                                                                                                                                                                                      • Opcode ID: 992176a5b5607ad23ec96c98088b2225bfd6718f6d21463046d42dc7daaa6d09
                                                                                                                                                                                                                                                      • Instruction ID: 82fdce3f10d0e1a73eedd79d4e8733205892323c427493bf4a90007b4e9458fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 992176a5b5607ad23ec96c98088b2225bfd6718f6d21463046d42dc7daaa6d09
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4451BE21A1DAC266FB549F66A8407BA62A4FB807C4F582031DE5DD7BD6EF3CE509C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_pushR_newR_set_debugR_set_errormemcpy
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_ciph.c$P$ciphersuite_cb
                                                                                                                                                                                                                                                      • API String ID: 69574139-2656695495
                                                                                                                                                                                                                                                      • Opcode ID: 336669d602111ffcb296deeb2c28716d1105def34d7899e28cc736b0845ac586
                                                                                                                                                                                                                                                      • Instruction ID: 638b47d0ca29c79d9a66490ed923a5e317a0047b0383db936218829d17aa3be2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 336669d602111ffcb296deeb2c28716d1105def34d7899e28cc736b0845ac586
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B11D615F1E9C266FB94AF65E8813B912A1EF883C4F855035E96CC6B9FEE5CF1018B10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$ArgumentErr_KeywordsSizeStringUnicode_Unpack
                                                                                                                                                                                                                                                      • String ID: argument 'identity_hint'$embedded null character$set_psk_server_callback$str or None
                                                                                                                                                                                                                                                      • API String ID: 2966986319-155000023
                                                                                                                                                                                                                                                      • Opcode ID: f47f73be90ef52e78b40ebe14f8e5d7f78366fdbc10af3ec50057d238338dd5c
                                                                                                                                                                                                                                                      • Instruction ID: 9d70d7c5dc4fc0aa94bcf810c3663d59863e240906dcbd781b5d86419181b5c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f47f73be90ef52e78b40ebe14f8e5d7f78366fdbc10af3ec50057d238338dd5c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC319A22A08B4695EA61DF19E8426AD6361BF54FD4F844236EF4D037B4DF7DE884C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Callable_CheckDeallocErr_R_clear_errorR_peek_last_errorStringX_set_psk_server_callbackX_use_psk_identity_hint
                                                                                                                                                                                                                                                      • String ID: Cannot add PSK server callback to a PROTOCOL_TLS_CLIENT context$callback must be callable$failed to set identity hint
                                                                                                                                                                                                                                                      • API String ID: 2313049127-1396254157
                                                                                                                                                                                                                                                      • Opcode ID: fb21281403a379b615c99ff083972a40e415b7fbdbf99e890c6c4d71a06daef1
                                                                                                                                                                                                                                                      • Instruction ID: 7bccc302161b2535eaae685b024eb99a9ebb5595b13273d73daf3f8e87782215
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb21281403a379b615c99ff083972a40e415b7fbdbf99e890c6c4d71a06daef1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7131D236A08B468AEA549F2DE89623D63A0FF84FC8F544431DB4E87AB4CE7DE451C740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\d1_msg.c$dtls1_write_app_data_bytes
                                                                                                                                                                                                                                                      • API String ID: 1552677711-1870589286
                                                                                                                                                                                                                                                      • Opcode ID: b2aeda71e0f10ff5d104f444f2d6a97a66499aa94998217004147aa1704fb417
                                                                                                                                                                                                                                                      • Instruction ID: e8a199f19698aca422b60c4adf9e15972dbc4ba5a8bda216ed70d951a66c712b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2aeda71e0f10ff5d104f444f2d6a97a66499aa94998217004147aa1704fb417
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11215320E0EAC266F654AF21E8003BA52A8DF957D0F546131F92D87BDADE6CF4408600
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_L_is_init_finishedL_set_sessionN_freeString
                                                                                                                                                                                                                                                      • String ID: Cannot set session after handshake.$Cannot set session for server-side SSLSocket.$Session refers to a different SSLContext.$Value is not a SSLSession.
                                                                                                                                                                                                                                                      • API String ID: 2514955158-3160731334
                                                                                                                                                                                                                                                      • Opcode ID: c68f23ef8fa8fe8aa0f0b8702e981877ea41e580611d10ca50f03757ef80513d
                                                                                                                                                                                                                                                      • Instruction ID: ac86667dda3a9557715ba2d04ccea5f10fa8766baa220c0872e1a308405d1b0c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c68f23ef8fa8fe8aa0f0b8702e981877ea41e580611d10ca50f03757ef80513d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53213765A08B4281EA14DB2EE95A13D23B1FF86FC4B584535DB4E47AB4DF3CE891C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_Long$Arg_Long_OccurredParseUnsignedWarnX_clear_optionsX_get_optionsX_set_options
                                                                                                                                                                                                                                                      • String ID: ssl.OP_NO_SSL*/ssl.OP_NO_TLS* options are deprecated
                                                                                                                                                                                                                                                      • API String ID: 2438043060-2795599882
                                                                                                                                                                                                                                                      • Opcode ID: c0e64db1c963369a8a5ed26ffb050843c3af0e95e9869049d5e688494430fb2c
                                                                                                                                                                                                                                                      • Instruction ID: b7c9375c7e4508ba03a0d6471f6c0c23da8710fc3526f53d92f628bc0fba43b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0e64db1c963369a8a5ed26ffb050843c3af0e95e9869049d5e688494430fb2c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86210E25B08B4286FA149B29E9462AD6374FF44FE0F184A32DF6E477F4DE2DE5548700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$ArgumentErr_KeywordsSizeStringUnicode_Unpack
                                                                                                                                                                                                                                                      • String ID: argument 'store_name'$embedded null character$enum_crls$str
                                                                                                                                                                                                                                                      • API String ID: 2966986319-2641223161
                                                                                                                                                                                                                                                      • Opcode ID: 0186551bacce5e167eb27f67d7153db174b15f636566da8f41fccaa9d7114ce9
                                                                                                                                                                                                                                                      • Instruction ID: cf7fca9eb0f130269239241c9c19f13a53bf0867ca5d0007bf9f20efd04f2d4f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0186551bacce5e167eb27f67d7153db174b15f636566da8f41fccaa9d7114ce9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54213961A0DB4686EE559B1DA88267D63A1EF48FE0F444236DA5E437B4EF3DE484CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple$Buffer_Err_ReleaseStringmemset
                                                                                                                                                                                                                                                      • String ID: _ssl._SSLSocket.read requires 1 to 2 arguments$n:read$nw*:read
                                                                                                                                                                                                                                                      • API String ID: 302419003-3684439920
                                                                                                                                                                                                                                                      • Opcode ID: 5a9362ef0d5284d612b6273122407dfbe21e4986a102e0a91e15f98c4691a0c1
                                                                                                                                                                                                                                                      • Instruction ID: 56734a3f991078b73f36a7108a9d4c0d559e42bc5205e0d713dc2bf2f5b54c29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a9362ef0d5284d612b6273122407dfbe21e4986a102e0a91e15f98c4691a0c1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51210E62A08B4695E6249F1ED4452AD6365FF88FC4F948132DB8D43B74DE3CD585C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SSL_is_init_finished.LIBSSL-3(?,?,00000000,00007FF8B7E09796), ref: 00007FF8B7E097D0
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8B7E09796), ref: 00007FF8B7E097EB
                                                                                                                                                                                                                                                      • SSL_get1_peer_certificate.LIBSSL-3(?,?,00000000,00007FF8B7E09796), ref: 00007FF8B7E097F9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_L_get1_peer_certificateL_is_init_finishedString
                                                                                                                                                                                                                                                      • String ID: handshake not done yet
                                                                                                                                                                                                                                                      • API String ID: 1333720006-2620869922
                                                                                                                                                                                                                                                      • Opcode ID: f092b3b7c3ee2ed00ca93eb839ed0a4996e54995b990773d5699899330fd975d
                                                                                                                                                                                                                                                      • Instruction ID: 9882da50ed71b9b534194609a9688c5a001fb33d9abf741903074e47d9b9f6a1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f092b3b7c3ee2ed00ca93eb839ed0a4996e54995b990773d5699899330fd975d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15111C21E08B42C2EA54AF2AE95603D6360FF98FC0B144435DF0E9B774EF2CE8958350
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Bytes_Err_FormatFromL_get_finishedL_get_peer_finishedL_session_reusedSizeStringstrcmp
                                                                                                                                                                                                                                                      • String ID: '%s' channel binding type not implemented$tls-unique
                                                                                                                                                                                                                                                      • API String ID: 797867279-2744131590
                                                                                                                                                                                                                                                      • Opcode ID: ee9e15b96943c7916e8f0ad5ead5c3aaec6d7d01e4147b308fbed52906bf8837
                                                                                                                                                                                                                                                      • Instruction ID: 35bab8a88212d61449dbe0ecf47a463341e172bde6cefde1ddf8bc1bf1e1cc3c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee9e15b96943c7916e8f0ad5ead5c3aaec6d7d01e4147b308fbed52906bf8837
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37113A61B08B4285FA64AB1EE85637E22A0BF88FC4F844435CB4E87A74DE2CE5448750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313(?,?,?,?,?,00007FF8B7E06D05), ref: 00007FF8B7E06D9A
                                                                                                                                                                                                                                                      • PyType_GetModule.PYTHON313(?,?,?,?,?,00007FF8B7E06D05), ref: 00007FF8B7E06DB2
                                                                                                                                                                                                                                                      • PyModule_GetState.PYTHON313(?,?,?,?,?,00007FF8B7E06D05), ref: 00007FF8B7E06DC0
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,?,?,?,00007FF8B7E06D05), ref: 00007FF8B7E06DD1
                                                                                                                                                                                                                                                      • BIO_write.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E06D05), ref: 00007FF8B7E06DE4
                                                                                                                                                                                                                                                      • PyType_GetModuleState.PYTHON313(?,?,?,?,?,00007FF8B7E06D05), ref: 00007FF8B7E06DF2
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E06750: ERR_peek_last_error.LIBCRYPTO-3 ref: 00007FF8B7E06768
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E06750: ERR_clear_error.LIBCRYPTO-3 ref: 00007FF8B7E06791
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_ModuleStateType_$FormatModule_O_writeR_clear_errorR_peek_last_errorString
                                                                                                                                                                                                                                                      • String ID: cannot write() after write_eof()$string longer than %d bytes
                                                                                                                                                                                                                                                      • API String ID: 11717643-118187971
                                                                                                                                                                                                                                                      • Opcode ID: 7383a569a927ec0fd75ff4892b50f4ef25a5d6a4e82b8539fc613e6a65e1470f
                                                                                                                                                                                                                                                      • Instruction ID: 208d8adeb9ef0d677f5ac31c6432d4f5cfa530ba3ce36c3ae8971d47289f0148
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7383a569a927ec0fd75ff4892b50f4ef25a5d6a4e82b8539fc613e6a65e1470f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC112865B18B0286EB54AB29D85623D23A0FF84FC8B544835CA1E8B6B0DF3CE496C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_Mem_$FormatFreeMallocMemory
                                                                                                                                                                                                                                                      • String ID: protocols longer than %u bytes
                                                                                                                                                                                                                                                      • API String ID: 2903777688-895981740
                                                                                                                                                                                                                                                      • Opcode ID: b16d67ea3c75b465b145a698c229f6f9d2ae3835ff07915fd07fac16a807e4e1
                                                                                                                                                                                                                                                      • Instruction ID: f6328e972708ff5b4bf42dd298dc5792740ce64e0cb84e7d4e5b6dd574ce305e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b16d67ea3c75b465b145a698c229f6f9d2ae3835ff07915fd07fac16a807e4e1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8911D4A5A08B4296EB58AB2EE88602C2370FF88FD4B545535CF1E577B4DF3CE4A48750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_num$DeallocFromL_get_ciphersL_get_client_ciphersL_sk_findL_sk_valueList_LongLong_R_get_bitsR_get_nameR_get_versionTuple_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1361062010-0
                                                                                                                                                                                                                                                      • Opcode ID: 4f2b3bef921491daf3ea2ab79f14d545e63694236941bf4e1b89b9a0533f4308
                                                                                                                                                                                                                                                      • Instruction ID: a345d94011c16ca8eac10e839c818883b8f947aff9bd111f64ed1f1c381c9ed7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f2b3bef921491daf3ea2ab79f14d545e63694236941bf4e1b89b9a0533f4308
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E213321A0DB4685FA55AF6AA95613D76D0BF44FD5F080834DF0F867B4EE3CE8468340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_num$L_freeL_get_ciphersL_newL_sk_valueList_R_clear_errorR_peek_last_error
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 722909353-0
                                                                                                                                                                                                                                                      • Opcode ID: 8396214c4882a56f0fae0f7fc67bfd013babba7491e12d419a084fc45d29b7b4
                                                                                                                                                                                                                                                      • Instruction ID: 934359976537b892db85760a510c35462421439618a76867cfcc8663925e070c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8396214c4882a56f0fae0f7fc67bfd013babba7491e12d419a084fc45d29b7b4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46214F21B097428AFE15AF6EA85613D63A0BF88FC1B084834DF4E56775EF3CE5568310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: O_set_flags$O_set_retry_reason$O_clear_flagsO_get_retry_reason
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3610643084-0
                                                                                                                                                                                                                                                      • Opcode ID: f6b81cbf8220b2ab67591474301552fc9071b4d620fcc6b57090c5d5907f3a51
                                                                                                                                                                                                                                                      • Instruction ID: 778a6604140dcae341e6dd81adf08f98413cefb30f8beaa3377d472d5009aef2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6b81cbf8220b2ab67591474301552fc9071b4d620fcc6b57090c5d5907f3a51
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA117915F0E48263FA18AE26102267E42A5CFC2BD1F105431D96ACBBCFCDECF643060A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug$L_sk_num
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions.c$tls_construct_certificate_authorities
                                                                                                                                                                                                                                                      • API String ID: 2899912155-903051733
                                                                                                                                                                                                                                                      • Opcode ID: 76d98890604127e7ecc2d5f884e7f8f741c35995e0341fa4c29aeb5bc96f2245
                                                                                                                                                                                                                                                      • Instruction ID: 027c3891550e029ad393e56a53bf40009a47dcf1947aacfde396e3f8a80dfca1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76d98890604127e7ecc2d5f884e7f8f741c35995e0341fa4c29aeb5bc96f2245
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1521A410B1EAC251FA94AB12B5516BA52A4EF847C4F582030EE1EC7FDBDE6CE5418700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$CheckErr_KeywordsLong_ModuleModule_OccurredPositionalStateType_
                                                                                                                                                                                                                                                      • String ID: _SSLContext
                                                                                                                                                                                                                                                      • API String ID: 3264916389-1468230856
                                                                                                                                                                                                                                                      • Opcode ID: 987a8b73833f867488729d6e38bb227978c0df7791cda1cd7699adc4e07a767e
                                                                                                                                                                                                                                                      • Instruction ID: 6b7251921105186220fcfc53026e24600366b33a56060663a53fc8bed60b9ab0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 987a8b73833f867488729d6e38bb227978c0df7791cda1cd7699adc4e07a767e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63217F21B09B4285EE549B2AEC8217E63A1BF48FD4F588531DB4D57BB8DE7DE891C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: E_print_exErr_O_freeO_newO_s_memStringX509_
                                                                                                                                                                                                                                                      • String ID: failed to allocate BIO$strict
                                                                                                                                                                                                                                                      • API String ID: 220268057-2811890329
                                                                                                                                                                                                                                                      • Opcode ID: 45d9a39df6a1ebb40e44180eac2f81db80ffa4c90534aa3307a75c1a238b5011
                                                                                                                                                                                                                                                      • Instruction ID: 4d38df0defbed1a16a9675f1284744394ec040b0b4fa18ceec0b48c74ca69530
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45d9a39df6a1ebb40e44180eac2f81db80ffa4c90534aa3307a75c1a238b5011
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA112121B08B9285F654AB2ABC0616EA361BF89FC4F448435DF4D47B35EE7CE0458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_numL_sk_valueR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$ct_strict
                                                                                                                                                                                                                                                      • API String ID: 2392307641-4060112342
                                                                                                                                                                                                                                                      • Opcode ID: 6031cf25cc38d85908bdfe31546cc7f1a8a3e5b5b3b0380283bcde6e35d55d99
                                                                                                                                                                                                                                                      • Instruction ID: 4d32ad95a8a72984f1f2fb1b8fedcdeeaba7dc2e7421d81b366937a1bf6defb4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6031cf25cc38d85908bdfe31546cc7f1a8a3e5b5b3b0380283bcde6e35d55d99
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F01D625F0EAC261F7849F25E5816BA51A0EFC47C0F946031E92DC3B9EDE6CE8514700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuildErr_FormatFromJ_nid2lnJ_nid2snJ_obj2nidJ_obj2txtSizeStringUnicode_Value
                                                                                                                                                                                                                                                      • String ID: Unknown object$issN
                                                                                                                                                                                                                                                      • API String ID: 2277031989-847857892
                                                                                                                                                                                                                                                      • Opcode ID: 42d544a5f2839ee0200b4fe2f75c4c601cb5a853b30f8e01e6d47e3f2ee2f612
                                                                                                                                                                                                                                                      • Instruction ID: 62523f151b2a9f687384169fb07c874b4777e67bd8387b919dab47f56d654558
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42d544a5f2839ee0200b4fe2f75c4c601cb5a853b30f8e01e6d47e3f2ee2f612
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE116925B08B5286EA10AB2AE80606DB7A4FF88FC0B884435DF4E87B74DF3CE545C704
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Key_exPrivateR_newR_set_debugR_set_errorY_freed2i_
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_rsa.c$SSL_CTX_use_PrivateKey_ASN1
                                                                                                                                                                                                                                                      • API String ID: 3030233885-1502814970
                                                                                                                                                                                                                                                      • Opcode ID: 38bb77356b2974a16d7b2ef52eff4fc0f7fab81fa5716d4441f746cc73720379
                                                                                                                                                                                                                                                      • Instruction ID: 5aec6be6230004cb34965d9648a0ab10cf07ed5ddaf0486a320d98de5f4c7c9c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38bb77356b2974a16d7b2ef52eff4fc0f7fab81fa5716d4441f746cc73720379
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4018861B0EEC191EB40EF19E5412AA93F0EFC87C4F554031EA5C87B9ADE3CD5504A00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8B7E0B02D), ref: 00007FF8B7E0B06D
                                                                                                                                                                                                                                                      • OBJ_nid2obj.LIBCRYPTO-3(?,?,00000000,00007FF8B7E0B02D), ref: 00007FF8B7E0B079
                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313(?,?,00000000,00007FF8B7E0B02D), ref: 00007FF8B7E0B09B
                                                                                                                                                                                                                                                      • PyModule_GetState.PYTHON313(?,?,00000000,00007FF8B7E0B02D), ref: 00007FF8B7E0B0A6
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: OBJ_obj2nid.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E022EA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: OBJ_nid2sn.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E022FC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: OBJ_nid2ln.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E02307
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: Py_BuildValue.PYTHON313(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E02335
                                                                                                                                                                                                                                                      • ASN1_OBJECT_free.LIBCRYPTO-3(?,?,00000000,00007FF8B7E0B02D), ref: 00007FF8B7E0B0BD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_$BuildFormatJ_nid2lnJ_nid2objJ_nid2snJ_obj2nidModule_StateStringT_freeValue
                                                                                                                                                                                                                                                      • String ID: NID must be positive.$unknown NID %i
                                                                                                                                                                                                                                                      • API String ID: 1079357630-2656559464
                                                                                                                                                                                                                                                      • Opcode ID: d8c9c2db7b88e3514f31857551da2f2394f72a9ee13964bb6130a15aada5b37e
                                                                                                                                                                                                                                                      • Instruction ID: 647fe7404b17d7d158a4b58f9131f28e47eccb922d428221e20cf7bb25cb59b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8c9c2db7b88e3514f31857551da2f2394f72a9ee13964bb6130a15aada5b37e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98014824B08B43C6FA18AB6AE89213D63A1BF88FD4B448534DB0E47B74EF2CE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_O_ctrlO_freeO_newO_s_memO_set_flagsString
                                                                                                                                                                                                                                                      • String ID: failed to allocate BIO
                                                                                                                                                                                                                                                      • API String ID: 68942223-3472608418
                                                                                                                                                                                                                                                      • Opcode ID: c6033ec318cdf6af549f8bf24f9750b080f66e7010b115b7e21bf31243622685
                                                                                                                                                                                                                                                      • Instruction ID: f6f326bbf8a3410d4b7095e9afb8a2ba696ae8085883b0400c38ada2c383966a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6033ec318cdf6af549f8bf24f9750b080f66e7010b115b7e21bf31243622685
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5010C61A08B4286FA18AB69F95523D67A1EF89FD5F545134CA1F07770EF3CE4448700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_sk_num$E_dupL_sk_new_nullL_sk_valueX509_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3273602126-0
                                                                                                                                                                                                                                                      • Opcode ID: 881ac52d8e42a3e634f706a0947f41ac1587dba43d80824104df64d6d3a7b18e
                                                                                                                                                                                                                                                      • Instruction ID: 5b85b6c0e80dc8c7ac4f4390601ef9cb4e0a03dcae12856812a9d2bf4096ca75
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 881ac52d8e42a3e634f706a0947f41ac1587dba43d80824104df64d6d3a7b18e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56216D21B0EAC2A5FF549F66A54117A52E0EF88BC4F485034EE6EC7B9EDE6DF4118700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Eval_Thread$O_free_allRestoreSave
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 86175192-0
                                                                                                                                                                                                                                                      • Opcode ID: a526db3d70cb72d2e47159ba5ba1d0892e5bea49cd84f23f6d0ad84e29bbc077
                                                                                                                                                                                                                                                      • Instruction ID: 5321416287bc39d053ecbb30ef741336467de92c9b797bc1ec2f90be2e64b36b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a526db3d70cb72d2e47159ba5ba1d0892e5bea49cd84f23f6d0ad84e29bbc077
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A031E936E0AB5287EA599F69A95503C73B5FF48F90B184438DB094AA70CF3DA462C360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: From$StringUnicode_$DeallocLongLong_R_get_bitsR_get_nameR_get_versionTuple_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4201023408-0
                                                                                                                                                                                                                                                      • Opcode ID: 92463eef1294cda53afe581ae51a2d528783200c8e0cbf85e32760b8a973adc4
                                                                                                                                                                                                                                                      • Instruction ID: 176731da002713487ae397907a3d6b74ec41689c34af220acab6f9067d8e072b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92463eef1294cda53afe581ae51a2d528783200c8e0cbf85e32760b8a973adc4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3521AC35A0974286FE699F5DA95A23C22B6BF49FC5F0C4538CB0E473B4EE3CA4548700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Object_$L_freeTrack
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 970091570-0
                                                                                                                                                                                                                                                      • Opcode ID: cee24af58f0d0b4bd985d6a1c4317cc1ffa44846aa700be971282080e0d8bf44
                                                                                                                                                                                                                                                      • Instruction ID: 36267414d6d2da35a27b86acfe541d9d306403b6766083d9fdedb2ba65290ed8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cee24af58f0d0b4bd985d6a1c4317cc1ffa44846aa700be971282080e0d8bf44
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF21B936D0A742C5FB59AF69965623C23A0FF46FD5F186431CB0A465B4CF3DE4818321
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$ArgumentKeywordsObject_SubtypeTrueType_Unpack
                                                                                                                                                                                                                                                      • String ID: _wrap_bio$argument 'incoming'$argument 'outgoing'
                                                                                                                                                                                                                                                      • API String ID: 2315463680-586963342
                                                                                                                                                                                                                                                      • Opcode ID: f16ab456cd38f5ad4e5e1d9d77e012ea5d8894ad1d0d8a34b45dad66e948cfd1
                                                                                                                                                                                                                                                      • Instruction ID: b52c5fdb30c8f21f7879ee6226cfc14371aa1b67b824a41f498e1d5fc1de311a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f16ab456cd38f5ad4e5e1d9d77e012ea5d8894ad1d0d8a34b45dad66e948cfd1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D416862A09B8282EE649B5AE84266D63A4FF48FD4F444536EF4C53B74DF3CE495C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: J_obj2txt$FromMallocMem_SizeStringUnicode_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2822617359-0
                                                                                                                                                                                                                                                      • Opcode ID: 4b66cf8f34b4ec287d5df60869aa4060487ddbc370fdbcf9b23daf6b9612fe67
                                                                                                                                                                                                                                                      • Instruction ID: 2926c7e76e76fd63ee9422236060c5a6abf7bd88b53968267f909854d09b2905
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b66cf8f34b4ec287d5df60869aa4060487ddbc370fdbcf9b23daf6b9612fe67
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E31BE31B18B5386F7659B2AA8467BE2294AF88FC8F485435DF4E83774DE3CE5458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_N_get_id$ArgumentCallInternalmemcmp
                                                                                                                                                                                                                                                      • String ID: D:\a\1\s\Modules\_ssl.c
                                                                                                                                                                                                                                                      • API String ID: 2709062062-132925792
                                                                                                                                                                                                                                                      • Opcode ID: b8178fd329d4b949bb896fb8753143e5c5483302065639016455fbc1ad47988c
                                                                                                                                                                                                                                                      • Instruction ID: b5214383bab2cdc062f2c1e2b876ef6fc8241aeec05783cab4ad2b2f166730ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8178fd329d4b949bb896fb8753143e5c5483302065639016455fbc1ad47988c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC312C21A0974389EEA89B5DD49607D62B0FF54FC0F544439DB1E47BB4DE2DE8A18308
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Bytes_O_ctrl_pending$DeallocFromModuleO_readResizeSizeStateStringType_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3878297189-0
                                                                                                                                                                                                                                                      • Opcode ID: b8848187f8b2f1b85bfc9c98403a3cf27bfc81129d9601d0a9d5ca3547265ef7
                                                                                                                                                                                                                                                      • Instruction ID: e4fd5b2a87973bc466c66ac7473b958074b9affa8c96e44c04be487799d164cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8848187f8b2f1b85bfc9c98403a3cf27bfc81129d9601d0a9d5ca3547265ef7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54211F31B09B4286EB14AB2AE58623D63A1FF88FC5F584835DB1E466B4DF7DE4458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,00007FF8B7E08E0D), ref: 00007FF8B7E08EAA
                                                                                                                                                                                                                                                      • SSL_CTX_set_psk_client_callback.LIBSSL-3(?,?,?,?,?,00007FF8B7E08E0D), ref: 00007FF8B7E08EC9
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E06750: ERR_peek_last_error.LIBCRYPTO-3 ref: 00007FF8B7E06768
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E06750: ERR_clear_error.LIBCRYPTO-3 ref: 00007FF8B7E06791
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocR_clear_errorR_peek_last_errorX_set_psk_client_callback
                                                                                                                                                                                                                                                      • String ID: Cannot add PSK client callback to a PROTOCOL_TLS_SERVER context$callback must be callable
                                                                                                                                                                                                                                                      • API String ID: 2691713179-986965153
                                                                                                                                                                                                                                                      • Opcode ID: e51830eb975dbc16f3a3c5cefdab1090143ffaac2c5bd252b6d9b27f1f336669
                                                                                                                                                                                                                                                      • Instruction ID: 374e8c771f4433cc762b3c1afc8bb71758d91ddb6de084673e79508bf130e407
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e51830eb975dbc16f3a3c5cefdab1090143ffaac2c5bd252b6d9b27f1f336669
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3210736A08B5286FA649B29E94617E63A1BF44FC4F044532DB0E97AB4DF7CE452C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: X509_$Arg_M_clear_flagsM_get_flagsM_set_flagsParseX_get0_param
                                                                                                                                                                                                                                                      • String ID: }
                                                                                                                                                                                                                                                      • API String ID: 1566575135-2784586233
                                                                                                                                                                                                                                                      • Opcode ID: 34a11b25d548e90867ede705f9767b417e82e9383094fa6f29e7fc36470c5788
                                                                                                                                                                                                                                                      • Instruction ID: abb9df938a53306696b47a30a650403295a0a8b647a3fe7a0f4366002f4aba7a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34a11b25d548e90867ede705f9767b417e82e9383094fa6f29e7fc36470c5788
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB114C25B0874282F6149B6AE48617E67A0FF88FD4F045532DB5D86BB4DF3CE4458B04
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ConverterDeallocErr_FormatJ_sn2nidR_clear_errorR_peek_last_errorUnicode_X_ctrl
                                                                                                                                                                                                                                                      • String ID: unknown elliptic curve name %R
                                                                                                                                                                                                                                                      • API String ID: 3792718242-553976147
                                                                                                                                                                                                                                                      • Opcode ID: a703c665c8f8ce21f91ad89f2817d872757a906e0885293eda2e0432237a20a1
                                                                                                                                                                                                                                                      • Instruction ID: 29e2c1be06f0eb5f1042d66422cfffb9683c84618027623002a2eb15cb567941
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a703c665c8f8ce21f91ad89f2817d872757a906e0885293eda2e0432237a20a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68113A71A08B4686EB10AF2AE84627E6361FF98FC4F444531DB0E966B4DF3CE844CB00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: X_set_msg_callback$Callable_CheckDeallocErr_String
                                                                                                                                                                                                                                                      • String ID: not a callable object
                                                                                                                                                                                                                                                      • API String ID: 3435843511-3332612890
                                                                                                                                                                                                                                                      • Opcode ID: 726cce102c6430d15162787b07e244a7bdfb8f3c5053df446ebc80e8e958edf4
                                                                                                                                                                                                                                                      • Instruction ID: 7fdd974b992cf7eae32efbc67d208d2d040ced73b733ecaaa3f4867be47ebc96
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 726cce102c6430d15162787b07e244a7bdfb8f3c5053df446ebc80e8e958edf4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C111EC31A0874286F7589F29EA4623C23A0FF8AFD4F045531DB1E866B4EF3CE8618314
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_errorY_get0_group
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\tls_depr.c$ssl_set_tmp_ecdh_groups
                                                                                                                                                                                                                                                      • API String ID: 2690379533-3926364423
                                                                                                                                                                                                                                                      • Opcode ID: f026fd3b7d6decc57a9fb4661f801f4d989f77cecbd1486f1fef7e002a76a4ce
                                                                                                                                                                                                                                                      • Instruction ID: 116e8443c24dbbf6eea7ab3470a99325a1fba39384c0c20f32a11047dab3fad1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f026fd3b7d6decc57a9fb4661f801f4d989f77cecbd1486f1fef7e002a76a4ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1018F11F1EAC261FA54AF65B9517FA52B1EF887C0F946031EA5CC7B97ED2CE8404B40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: X509_$T_get0_T_set1_X509$T_freeT_get_typeT_new
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4176268728-0
                                                                                                                                                                                                                                                      • Opcode ID: d20d661c90b5d7aba11b465249715b122b9e2e1b30cf635b5a95bcd50beb5894
                                                                                                                                                                                                                                                      • Instruction ID: e09253113164106db975909c3421228cab7a15aa90c828243ed6a922b93caf7e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d20d661c90b5d7aba11b465249715b122b9e2e1b30cf635b5a95bcd50beb5894
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD013720A0C7038AFA686B2EA99A17D1661AF49FC1B185835CE0F867B4DE2CE4955300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_Err_ParseStringX_set_num_tickets
                                                                                                                                                                                                                                                      • String ID: SSLContext is not a server context.$failed to set num tickets.$value must be non-negative
                                                                                                                                                                                                                                                      • API String ID: 2446201869-3995814857
                                                                                                                                                                                                                                                      • Opcode ID: 55b14eddbc4ff875b45089a82414cdb84d8d4f6b79c6ec6c3059c3bb241df56c
                                                                                                                                                                                                                                                      • Instruction ID: 6501b5b1999c1b5d52eba79e20ca3007d41f4b14eaef85e5e50e756f6c9f4ac7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55b14eddbc4ff875b45089a82414cdb84d8d4f6b79c6ec6c3059c3bb241df56c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B01EC61A0870395FA649B6DE8961BD2371AF49FD0B945133DB1E466F4EF2CE484D700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocInsertL_get1_peer_certificateL_get_peer_cert_chainList_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 710524685-0
                                                                                                                                                                                                                                                      • Opcode ID: 2a8a9efd57526c0bec9be7d550f67dea475114a1fb0f0e1ee01a7b6c31f10a96
                                                                                                                                                                                                                                                      • Instruction ID: 6e9d8516505b2dd4cd4662184741e8918c33cb5a6b7d68ab7900dfcab4a3d557
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a8a9efd57526c0bec9be7d550f67dea475114a1fb0f0e1ee01a7b6c31f10a96
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F312D35A09B4286EB589F2AE55623D23A1AF49FD4F084530DB1E477B4EF3CE4518740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: List_$DeallocItemL_sk_numL_sk_valueX509_up_ref
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2540853196-0
                                                                                                                                                                                                                                                      • Opcode ID: f02a2369d474250ce9433e7b8d8579a0e0b3a1ea88ec5edd4c1adcccd92609b7
                                                                                                                                                                                                                                                      • Instruction ID: 91fe9614d4ea37d1d3e0bd31c8822f39a5677c44b104a27248d47df76bfb17ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f02a2369d474250ce9433e7b8d8579a0e0b3a1ea88ec5edd4c1adcccd92609b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4011D322A09B4285EA199F6AAD4527D62D0BF8AFE4F044930DF2D463B0DF3CD4418750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$ArgumentKeywordsObject_TrueUnpack
                                                                                                                                                                                                                                                      • String ID: _wrap_socket$argument 'sock'
                                                                                                                                                                                                                                                      • API String ID: 2318005752-3343203394
                                                                                                                                                                                                                                                      • Opcode ID: ae796939e2e30310eca4af33574f08729212d6943f6cd3f9311b7a6f2636a1dd
                                                                                                                                                                                                                                                      • Instruction ID: 12945e4f00d5e98b346223d2fa2e61a934a85cd5656af6825927324e84ca3495
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae796939e2e30310eca4af33574f08729212d6943f6cd3f9311b7a6f2636a1dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54417722B08B5296EE619B1AA8426AE67A4FF08FD4F444436DF4C57BB4DF3CE495C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_$KeywordsModuleModule_PositionalStateType_
                                                                                                                                                                                                                                                      • String ID: MemoryBIO
                                                                                                                                                                                                                                                      • API String ID: 2980520244-1677681617
                                                                                                                                                                                                                                                      • Opcode ID: ca18d1771a59ede004ed5e688188525dc8ca9f7a4255000161e133c28530aad8
                                                                                                                                                                                                                                                      • Instruction ID: 92b7c3ce77b7806846336c48d6951c04ce75c115311727d6a7df152731692e50
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca18d1771a59ede004ed5e688188525dc8ca9f7a4255000161e133c28530aad8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34211521A09B4285EA54AB1AE84227E67B4FF44FC4F488032DF4D47774EF7CE9A58300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocErr_L_set_L_set_msg_callbackStringSubtypeType_
                                                                                                                                                                                                                                                      • String ID: The value must be a SSLContext
                                                                                                                                                                                                                                                      • API String ID: 40619448-677980480
                                                                                                                                                                                                                                                      • Opcode ID: 1305fe11475873808bc867462c34bc72e04dd9ebe05a14b25f697de9632d2ea4
                                                                                                                                                                                                                                                      • Instruction ID: d5e7579d60a03a1aa0da87657f0bdf3808f43b2e3c3ffb72676b9e37b0c87ffb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1305fe11475873808bc867462c34bc72e04dd9ebe05a14b25f697de9632d2ea4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE1126B6A08B4285EB149F2AEA8612D23A0FF8AFC8B104131CB4D87778DF3CD4548310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OBJ_txt2obj.LIBCRYPTO-3 ref: 00007FF8B7E02280
                                                                                                                                                                                                                                                      • PyModule_GetState.PYTHON313 ref: 00007FF8B7E02295
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: OBJ_obj2nid.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E022EA
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: OBJ_nid2sn.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E022FC
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: OBJ_nid2ln.LIBCRYPTO-3(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E02307
                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E022C8: Py_BuildValue.PYTHON313(?,?,?,?,?,00007FF8B7E022A6), ref: 00007FF8B7E02335
                                                                                                                                                                                                                                                      • ASN1_OBJECT_free.LIBCRYPTO-3 ref: 00007FF8B7E022AC
                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313 ref: 00007FF8B7E03B7E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuildErr_FormatJ_nid2lnJ_nid2snJ_obj2nidJ_txt2objModule_StateT_freeValue
                                                                                                                                                                                                                                                      • String ID: unknown object '%.100s'
                                                                                                                                                                                                                                                      • API String ID: 3313133940-3113687063
                                                                                                                                                                                                                                                      • Opcode ID: a3d5c27b3a59ceb3e9b76a6530f941593e8bf70ef6e0805ff994e8b2e3df9fe0
                                                                                                                                                                                                                                                      • Instruction ID: 5bd231ee63ea2b6c381f4d826a28d3af8dd9343b15fb9912d29e0df368ce6918
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d5c27b3a59ceb3e9b76a6530f941593e8bf70ef6e0805ff994e8b2e3df9fe0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21F08C24B08B4282EE09EB6BB95503D62A1AF8CFC0B488434DF0E47B74DE2CE5418700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocErr_FormatFromModuleO_newO_s_memStateStringType_Unicode_X509_get_subject_name
                                                                                                                                                                                                                                                      • String ID: <%s '%U'>
                                                                                                                                                                                                                                                      • API String ID: 652521511-3496504151
                                                                                                                                                                                                                                                      • Opcode ID: ac0ec37f53dc304a1c658a581da0e647366d60a2732bb4336fb4d754c58b5739
                                                                                                                                                                                                                                                      • Instruction ID: 3ec1505c1e54ff8364d7665691bc3a3adb0b40c0fb69e7ed2840a679355bf018
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac0ec37f53dc304a1c658a581da0e647366d60a2732bb4336fb4d754c58b5739
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C014B21A09B8281EA04AB1AED4612E63B1FF48FD4F584430DF0E07BB9DF3CE8818300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$SSL_peek
                                                                                                                                                                                                                                                      • API String ID: 1552677711-1473178562
                                                                                                                                                                                                                                                      • Opcode ID: 549a85a6a9ca516ca552cd83e4dd37cc7eedca88ab8cc295ff787cddf5c172ec
                                                                                                                                                                                                                                                      • Instruction ID: 9485da3d7aed71c5d289a89f277bfc89ac5b7e7d98d1903c7d7662aafc145503
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 549a85a6a9ca516ca552cd83e4dd37cc7eedca88ab8cc295ff787cddf5c172ec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BF08C20F0F9C2A2F604BB68C802AEA1160DF85380FD15170E22CC6AEBCE2DE5564A00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_rsa.c$SSL_use_PrivateKey
                                                                                                                                                                                                                                                      • API String ID: 1552677711-3350344708
                                                                                                                                                                                                                                                      • Opcode ID: 39aeeff93d880d088d74853257a303468bb6a027ed3e7ecd6526d0c7d711cfc0
                                                                                                                                                                                                                                                      • Instruction ID: 0175133fc619df2629976374e305e16fb19ac0e6f4998dd67affecdeb9891e60
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39aeeff93d880d088d74853257a303468bb6a027ed3e7ecd6526d0c7d711cfc0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3E09A84F1F9C2A2F648BB2888023F901E1EFC43C4F949030E61CC2A9AED2CE9565B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$ssl_undefined_function
                                                                                                                                                                                                                                                      • API String ID: 1552677711-2204979087
                                                                                                                                                                                                                                                      • Opcode ID: fa62eb7b6bdd85fb143c93fc1e3778cc4d93ca25408ae27ce5f80f185e636620
                                                                                                                                                                                                                                                      • Instruction ID: 48e73564f45f789bf8ee5b7bfd8a92c934fdba5563b864c35f51934a77310bea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa62eb7b6bdd85fb143c93fc1e3778cc4d93ca25408ae27ce5f80f185e636620
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACD01704F1E9C362F744BB64D8026EA42A0EFC2380FC06071E61CC2AE6DE2CF9465A10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object_$Err_L_get1_sessionL_get_sessionN_freeStringTrack
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3192219654-0
                                                                                                                                                                                                                                                      • Opcode ID: c861e7a7aadf731a572878395386c96f0e78622909d4b8640872e1e2514ec5eb
                                                                                                                                                                                                                                                      • Instruction ID: 153328d14b67042add4f273eb060a3446fd8562e42540114ea3a363c144f23c7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c861e7a7aadf731a572878395386c96f0e78622909d4b8640872e1e2514ec5eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4411FB21A09B4282EB68DB1AE55613C23A4FF8AFD4B140434DF4E437B4DE3CE451C750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DeallocObject_$N_freeTrack
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1683932209-0
                                                                                                                                                                                                                                                      • Opcode ID: 5e3b974277e0d080a44ffef78fbe9adc2da57aa96480a0f92db5f8523df83b7b
                                                                                                                                                                                                                                                      • Instruction ID: 48f4bcd824d4e54b96b3e7fac6c05f51017621591e3db42f85d2014a2b7565c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e3b974277e0d080a44ffef78fbe9adc2da57aa96480a0f92db5f8523df83b7b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9F0EC36A09B8286EA59AF69E94623C63B1FF45FD5F085434CB1A02674CF3DE4918305
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$ossl_statem_client13_write_transition
                                                                                                                                                                                                                                                      • API String ID: 193678381-2379272181
                                                                                                                                                                                                                                                      • Opcode ID: 6b6ed7f3a678ecc75a7d747022675d142700c22842b4c3ad729f0346f2aae6d1
                                                                                                                                                                                                                                                      • Instruction ID: 825e8e52cabb6d349f994d9353299f3c0115748c76d33cc90f3c1fc71138a197
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b6ed7f3a678ecc75a7d747022675d142700c22842b4c3ad729f0346f2aae6d1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CF0B451F1E8C266F304AF55A891BFA57A4DF483C9F549030EA2DC6AA6DF6CE6438700
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$tls_construct_stoc_use_srtp
                                                                                                                                                                                                                                                      • API String ID: 0-3251434361
                                                                                                                                                                                                                                                      • Opcode ID: 84c188ee20a0f76bfa9c0c709dfe6b6ec2666fe4937065e7168e3bfb6fe92372
                                                                                                                                                                                                                                                      • Instruction ID: bbc5bfcb49d90c8026604683a01aee5fc8b134665427de9ce7759d780cff5063
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84c188ee20a0f76bfa9c0c709dfe6b6ec2666fe4937065e7168e3bfb6fe92372
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6218350B1D98366F754AE12E9557BA1294DF847C4F485030FE1ECBAD7DE6DE8424700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$tls_parse_ctos_psk_kex_modes
                                                                                                                                                                                                                                                      • API String ID: 193678381-1556962829
                                                                                                                                                                                                                                                      • Opcode ID: 33604cd678edd1714455931c61e95bde2b8e51120d444036276197e49c314a78
                                                                                                                                                                                                                                                      • Instruction ID: 3bf632e1ebd684d325637c9a55457950fa65429c9adfe86408715efffe5183ba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33604cd678edd1714455931c61e95bde2b8e51120d444036276197e49c314a78
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2821F961E1EBD252F7145F21D4016B963E0EF657C4F246131DF5DC6686EF2CE6808A04
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$tls_construct_stoc_next_proto_neg
                                                                                                                                                                                                                                                      • API String ID: 193678381-2301358877
                                                                                                                                                                                                                                                      • Opcode ID: b49246553786306b50dd6dc612e1d4f988b3be84251c60a258ac4ce42bf04a05
                                                                                                                                                                                                                                                      • Instruction ID: ffafe09d5cb5577492bbf3cc6092902ff4e6929ee6a91285deb37cfaf4a8016a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b49246553786306b50dd6dc612e1d4f988b3be84251c60a258ac4ce42bf04a05
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3821B02170EA8252FB408F15E5047AB63A4EF857C8F180031DE1CCBBDADE2DE5418B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\extensions_srvr.c$tls_construct_stoc_server_name
                                                                                                                                                                                                                                                      • API String ID: 193678381-1140354471
                                                                                                                                                                                                                                                      • Opcode ID: 3a756125b3207988a74fb8d1924fecf43250ba1ea85abce27b618cecaadc4e08
                                                                                                                                                                                                                                                      • Instruction ID: befbde1a824619015a71b8ec7173bbc9f4fbab27f5502c5b1b7bd553f7751a9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a756125b3207988a74fb8d1924fecf43250ba1ea85abce27b618cecaadc4e08
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5511D651B0E9C262F7949F5AE5447B922B0DF987C8F185031EE1CC77D6DE2DD4828704
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PyUnicode_InternFromString.PYTHON313(?,?,00000000,00007FF8B7E0A90A), ref: 00007FF8B7E0B29B
                                                                                                                                                                                                                                                      • PyUnicode_InternFromString.PYTHON313(?,?,00000000,00007FF8B7E0A90A), ref: 00007FF8B7E0B2C0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FromInternStringUnicode_
                                                                                                                                                                                                                                                      • String ID: pkcs_7_asn$x509_asn
                                                                                                                                                                                                                                                      • API String ID: 3337471625-3375957347
                                                                                                                                                                                                                                                      • Opcode ID: 558d5d3a9ef559b9bb73cef6fa9e1e05407cb85e81fbae4b2e71b342289d17a6
                                                                                                                                                                                                                                                      • Instruction ID: a198d6825e101a327c7a5af85a8d6877028e0d27e8dd4c06ca70277f84a27f9f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 558d5d3a9ef559b9bb73cef6fa9e1e05407cb85e81fbae4b2e71b342289d17a6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B11C931E1AB8786FA598B5DDCA223C22E5BF58FC0F140435CB0D467B0EE2DB855C614
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_CheckErr_Long_OccurredPositional
                                                                                                                                                                                                                                                      • String ID: read
                                                                                                                                                                                                                                                      • API String ID: 3612027452-2555855207
                                                                                                                                                                                                                                                      • Opcode ID: 306359e4f8596419864749e46a6279d9dcbf16e10bf7bab82334e129a622ebfc
                                                                                                                                                                                                                                                      • Instruction ID: f9cd90979bd6a88b95a462510a0806f06df0510f25e7f92e48f1a4f5f2e4102b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 306359e4f8596419864749e46a6279d9dcbf16e10bf7bab82334e129a622ebfc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92019671B04B5185E654AF2EA84216D67A4EF88FE0B584131DF1D877B5CF3DE441C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$ossl_statem_client_process_message
                                                                                                                                                                                                                                                      • API String ID: 193678381-2227591447
                                                                                                                                                                                                                                                      • Opcode ID: 083bc0b3878b8df8ef9653f6ca2ddd825175a9e00182c5828b5fdfcc1ac445d3
                                                                                                                                                                                                                                                      • Instruction ID: dbe46f457a2eff9728b5c6afbc5fd8176b532bba990c33e9d25df80e8fc4f530
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 083bc0b3878b8df8ef9653f6ca2ddd825175a9e00182c5828b5fdfcc1ac445d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F901A221B0DAC166E3009F55A8406BA6764EB887D4F588131EA1DC7BAACF2CE5428B40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DecodeErr_O_ctrlStringUnicode_
                                                                                                                                                                                                                                                      • String ID: Not a memory BIO
                                                                                                                                                                                                                                                      • API String ID: 3520065620-587638661
                                                                                                                                                                                                                                                      • Opcode ID: f1e569248959cc17e58cb0b44c7309055625ae041323eb1d6d1c9383251d7a75
                                                                                                                                                                                                                                                      • Instruction ID: f79eed4928ed4dce1d7487e8d2df6d4eac1ce4b9ba6e959422f9bce72df08b20
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1e569248959cc17e58cb0b44c7309055625ae041323eb1d6d1c9383251d7a75
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81F09062A2974686FB54DB55E49677D2360FF8AFC0F044430EF0E46634DF2CE4488B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: L_get_versionL_is_init_finishedstrcmp
                                                                                                                                                                                                                                                      • String ID: unknown
                                                                                                                                                                                                                                                      • API String ID: 1061301088-2904991687
                                                                                                                                                                                                                                                      • Opcode ID: 04eff36e8d469e84f2ca1cf35a2ed1872a9e83a530f5f4b8b6950c01da9fa9a3
                                                                                                                                                                                                                                                      • Instruction ID: fd423f4497cd3efbc1839f3347bdb3dc0f1262b153d9d64e4e6e1bd8c722101d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04eff36e8d469e84f2ca1cf35a2ed1872a9e83a530f5f4b8b6950c01da9fa9a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F0AC51F0970685FE599B6EA99617D1360EF58FC4B481435CF1E4A2B1EE1CE4918390
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Bytes_Err_FromO_ctrlSize
                                                                                                                                                                                                                                                      • String ID: Not a memory BIO
                                                                                                                                                                                                                                                      • API String ID: 2349510700-587638661
                                                                                                                                                                                                                                                      • Opcode ID: 614c871b5d69d04367f3485d5a2068cd9391e9c87421409b60ef2095a56860c2
                                                                                                                                                                                                                                                      • Instruction ID: b119f801d08dde2a1ba5066fcc758e0586e2ec17cb22dcd5a3c633df1e92d209
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 614c871b5d69d04367f3485d5a2068cd9391e9c87421409b60ef2095a56860c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08F05461A2974282EB54EB99E59677D2360FF89FC0F404131DB0E46534DF3CE4488B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$tls_process_hello_req
                                                                                                                                                                                                                                                      • API String ID: 193678381-485657334
                                                                                                                                                                                                                                                      • Opcode ID: 85b2c7d74f8c13f43fbafbd6ff756a411239b8db682c816e6e91a5e471bc1a98
                                                                                                                                                                                                                                                      • Instruction ID: dc76879deaeac0df25f3f4446b35e7650e6a6fdc9e7d612e3864fe561235ade5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85b2c7d74f8c13f43fbafbd6ff756a411239b8db682c816e6e91a5e471bc1a98
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98E0E621B1D9C261F7409F17F8015A69365EBD47C0F891032DA1DD7F9B9E7CE5418B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_clnt.c$ossl_statem_client13_write_transition
                                                                                                                                                                                                                                                      • API String ID: 193678381-2379272181
                                                                                                                                                                                                                                                      • Opcode ID: d1418f55befd4cb8194a7d74475eb19e2d2ade963d13e12c9d424808c2afc6ab
                                                                                                                                                                                                                                                      • Instruction ID: 52ac1ed4e09bc0ce51cc77d40109aeac637c4b2a496f9b7788a83f88abf69238
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1418f55befd4cb8194a7d74475eb19e2d2ade963d13e12c9d424808c2afc6ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FE0C220F0EDC3B6F300AF61A851AFA22A0DF803C4F442031C52DCA986CF7CE5828B40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 0c3b1b217dd87b9cdff0051c7a522b275c981540d18aa848822694e7bde4f8ad
                                                                                                                                                                                                                                                      • Instruction ID: 5a09d95966125fed5c279489a93d10f37a2ce409111f0340fe240f55a10b9d84
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c3b1b217dd87b9cdff0051c7a522b275c981540d18aa848822694e7bde4f8ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60219F22A1DB4586EB208B28E55636E63A0FF4ABD4F140635DF5D47BB4DF3CE4018A40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Eval_Thread$ErrorFromL_get_errorL_pendingLastLongLong_R_clear_errorR_peek_last_errorRestoreSave_errno
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1598009871-0
                                                                                                                                                                                                                                                      • Opcode ID: 0b925e4de1628a0aa8a02a6ee33751e7265bea7ba4bde3468cdaf90fb960a081
                                                                                                                                                                                                                                                      • Instruction ID: ac8e7c8e7fd34bd2893cdc5d4eb69e59a69abcdd7de2f1767ec34fa5d2db0c5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b925e4de1628a0aa8a02a6ee33751e7265bea7ba4bde3468cdaf90fb960a081
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46011826A08B8987E620EF6AF44102EB770FF9ABC0B004535DB8A17B75DF3CE4518B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                      • Opcode ID: 76cc7d293dce52ac903e1c4f27db05cd87f84480e9050da05d46ae017720b8e1
                                                                                                                                                                                                                                                      • Instruction ID: ab77bb7759e220672dac2b3c4e34c0eba5c7abb4b17e928d51248410c94c3c1e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76cc7d293dce52ac903e1c4f27db05cd87f84480e9050da05d46ae017720b8e1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF111822B14B058AEB009F64E8556AC33A4FB19B98F440E35EB6D867B8DF7CD1588340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: D_fetchE_finishJ_nid2snR_pop_to_markR_set_mark
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1050435054-0
                                                                                                                                                                                                                                                      • Opcode ID: 71a8fe30544841901ec2cd813948a715ddddd375b3fccfefb1e4f0f014fa3cca
                                                                                                                                                                                                                                                      • Instruction ID: 817bf21767774d962f7f3323a2a7ed1d0e01c69952351dcab7f6337a74b561d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71a8fe30544841901ec2cd813948a715ddddd375b3fccfefb1e4f0f014fa3cca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FF0A010F0EBC151FA446F6268411B985A4DF88FC1F489438FE6D87B8BDE6CE8124600
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: P_get_type$J_nid2snL_get_current_compression
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 142675065-0
                                                                                                                                                                                                                                                      • Opcode ID: 51ca6c13a2da8e7b379f815c49c805c9e0782a57b779b588ae312d20034b652a
                                                                                                                                                                                                                                                      • Instruction ID: 450d5e9dfee6c29d624742d4383433f6fdb0c642bed4136dcfd67942096e4a23
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51ca6c13a2da8e7b379f815c49c805c9e0782a57b779b588ae312d20034b652a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10F0A211F5AB4389FE5D6B6D685A13C12A0AF48FC5B191434CF0E0A3B0DE3DE8958650
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Dealloc$Eval_Thread$FreeMem_O_free_allObject_RestoreSaveTrackX_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3459953665-0
                                                                                                                                                                                                                                                      • Opcode ID: 72aff0f2359281f851c1275e4a4f1b48a4a4cbc0dad32b1459e0230223490c2b
                                                                                                                                                                                                                                                      • Instruction ID: 2d13591aed914a1425d0d46a73d7fd1c578b5895bd61cd0e5042b61c42e84492
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72aff0f2359281f851c1275e4a4f1b48a4a4cbc0dad32b1459e0230223490c2b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F0A436A08B8685EB08AF2AE94A16C6361FF89FD5F485430DB4E06275CF3DD4958340
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: X509_$E_get0_objectsE_lockE_unlockL_sk_deep_copy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1564091015-0
                                                                                                                                                                                                                                                      • Opcode ID: 83532caa02f6acb35b1453e7cc456119fdfb91cd1ecb4dc9de09abdf9df6df6a
                                                                                                                                                                                                                                                      • Instruction ID: d1520a20836b5c351330137e6b78804d199b57694cafd96c61f353f745c929fa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83532caa02f6acb35b1453e7cc456119fdfb91cd1ecb4dc9de09abdf9df6df6a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83F0E550F0874385FA186B6AB94647D5360AF5AFD4B144435DF1E47774EE3CE4848310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_FreeMem_Parse
                                                                                                                                                                                                                                                      • String ID: ascii
                                                                                                                                                                                                                                                      • API String ID: 1432672584-3510295289
                                                                                                                                                                                                                                                      • Opcode ID: 243e4b09a69d811b6d5c2e9971f28d01f14bfb2967ed676d6493a3d16c9a3df8
                                                                                                                                                                                                                                                      • Instruction ID: 4daa517d124d3c4b51efdd5a03eb3e9b49a1b510b9714185d2ba48bb8d8b71d8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 243e4b09a69d811b6d5c2e9971f28d01f14bfb2967ed676d6493a3d16c9a3df8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6811C636A08B8585EA509F1AA88156EB7A4FB88FC4F584136EF8D93B34DF3CD5558B00
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_FreeMem_Parse
                                                                                                                                                                                                                                                      • String ID: ascii
                                                                                                                                                                                                                                                      • API String ID: 1432672584-3510295289
                                                                                                                                                                                                                                                      • Opcode ID: 6091503b58361e88b5cad076098939bbf6f597b3578e50ef257c79a5a8d63a04
                                                                                                                                                                                                                                                      • Instruction ID: 284093401f553f830419a240f6e0a3d8f9ef3847e8bd06f7315c757fdffa18b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6091503b58361e88b5cad076098939bbf6f597b3578e50ef257c79a5a8d63a04
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E113625A18B9681EB508B5AF845B6AA3A4FF48FD4F140235EB8E47B38CF7CD4518B40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Arg_CheckObject_PositionalTrue
                                                                                                                                                                                                                                                      • String ID: getpeercert
                                                                                                                                                                                                                                                      • API String ID: 341638686-200429401
                                                                                                                                                                                                                                                      • Opcode ID: a31f197caa86e27ec99a35df48cb99ec636af6543adc5f2850ac52fd4abccb1b
                                                                                                                                                                                                                                                      • Instruction ID: f62594ea14bb5cdbf9002f2c656aa99dc5b8dc54371e669996638a0b0fa65cbf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a31f197caa86e27ec99a35df48cb99ec636af6543adc5f2850ac52fd4abccb1b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80017C36B08B5189E750AF1AA88606EA6A4FF88FC0B4D5035DF4D97734CE3DE841C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Cannot set verify_mode to CERT_NONE when check_hostname is enabled., xrefs: 00007FF8B7E0CCBA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_String$Arg_Parse
                                                                                                                                                                                                                                                      • String ID: Cannot set verify_mode to CERT_NONE when check_hostname is enabled.
                                                                                                                                                                                                                                                      • API String ID: 226202181-288992553
                                                                                                                                                                                                                                                      • Opcode ID: bb23373518cbbc069322045be8b322648747ae2c50f4ec2d13dc911802e38316
                                                                                                                                                                                                                                                      • Instruction ID: 267e28f7b331ba867654b80bf2607d01b3e349129c23ac5059d3747c86c85154
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb23373518cbbc069322045be8b322648747ae2c50f4ec2d13dc911802e38316
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2F0B761E0870781FE699B2EE4861BD23A1AF94FD4B186236DB1E466F4DE3CE484C700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_StringX_get_verify_mode
                                                                                                                                                                                                                                                      • String ID: invalid return value from SSL_CTX_get_verify_mode
                                                                                                                                                                                                                                                      • API String ID: 3939857436-2501269723
                                                                                                                                                                                                                                                      • Opcode ID: 37755f1760e9c2ebd58fc1c0ff21f95e39aa076c3fd6608a9ad303eb35dd497f
                                                                                                                                                                                                                                                      • Instruction ID: 2b047c9fe1d6e0611d385806ab680b04b42564837aed8533f0d117e9aba88a30
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37755f1760e9c2ebd58fc1c0ff21f95e39aa076c3fd6608a9ad303eb35dd497f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF01C22A18A4A81EB699729DC9717D1371FF88F94F180436C71ECA2B0CE2CE8D3C300
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_StringX_set_verify
                                                                                                                                                                                                                                                      • String ID: invalid value for verify_mode
                                                                                                                                                                                                                                                      • API String ID: 4223523404-2668209411
                                                                                                                                                                                                                                                      • Opcode ID: 6ea304071ca4d8d0a79c7e74895354ef27ed3270ac4b79d11357d5cbf65ca215
                                                                                                                                                                                                                                                      • Instruction ID: 386be17b6805bf451e898876828047c3b832186b8f0d96c744f555dffd22ea5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ea304071ca4d8d0a79c7e74895354ef27ed3270ac4b79d11357d5cbf65ca215
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AF03024F1864782FA65972DC86A33D12A1BF88FD4FA44931DA0E866B4DE2DE5458700
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8A932F416), ref: 00007FF8A932FA69
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3279888631.00007FF8A92D1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279855447.00007FF8A92D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3279888631.00007FF8A9353000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280014576.00007FF8A9355000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280055742.00007FF8A937D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9382000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9388000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3280091663.00007FF8A9390000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8a92d0000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: R_set_debug
                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                                                                      • API String ID: 488089507-552286378
                                                                                                                                                                                                                                                      • Opcode ID: 22f28354a2e84bde54f5d5e158f90d27f7faab77a3525f3ec8db2e2e9c027129
                                                                                                                                                                                                                                                      • Instruction ID: f185d045a81bdaee2f8fae986cf2bc76e604c4cbe293971322fb9f17ff6b0935
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22f28354a2e84bde54f5d5e158f90d27f7faab77a3525f3ec8db2e2e9c027129
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEF0A02260DAC295E342DF26B4107EE3B60FB89B94F595073CF4C83682CB39D686D740
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Capsule_ImportModule_State
                                                                                                                                                                                                                                                      • String ID: _socket.CAPI
                                                                                                                                                                                                                                                      • API String ID: 2652237932-3774308389
                                                                                                                                                                                                                                                      • Opcode ID: 3d62b8d2468dfab39306d07df9cfef2d2ecc97b624e4165042a5198267639c39
                                                                                                                                                                                                                                                      • Instruction ID: 3bad4a5ca3899fbfa955101e1c7bf5ea6e2ce3b1bf8a3a313646d10c6d8e2083
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d62b8d2468dfab39306d07df9cfef2d2ecc97b624e4165042a5198267639c39
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7E03035E0A70286FE159B6C985223822E4AF49F54B980134C61D8A3B4DE2DE591D310
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.3285193660.00007FF8B7E01000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8B7E00000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285169090.00007FF8B7E00000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285410156.00007FF8B7E0E000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285548802.00007FF8B7E21000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285615420.00007FF8B7E22000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285729035.00007FF8B7E28000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.3285813957.00007FF8B7E2A000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff8b7e00000_Creal.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Err_Object_StringTrue
                                                                                                                                                                                                                                                      • String ID: cannot delete attribute
                                                                                                                                                                                                                                                      • API String ID: 1323943456-1747274469
                                                                                                                                                                                                                                                      • Opcode ID: 8c84c338d224894d3ed47382b29769635c97ffba318e277e14ad243b3d061bae
                                                                                                                                                                                                                                                      • Instruction ID: b7bc5853d967248a0427e0a029c23c7dc2f3d1f493ec5fd37e07d65b90822c5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c84c338d224894d3ed47382b29769635c97ffba318e277e14ad243b3d061bae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18E01265E0460281EA68DB7D949607D2271AF44FE4B145F32CA2F865F4EE2C94958700