Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
799Ox3XqxO.exe

Overview

General Information

Sample name:799Ox3XqxO.exe
renamed because original name is a hash value
Original sample name:22f483e5f7640b4c3fb7c6170e20996f.exe
Analysis ID:1557011
MD5:22f483e5f7640b4c3fb7c6170e20996f
SHA1:805294726f41bd098ac3731ae9c8d4e5dc0f3eca
SHA256:8977bd6cba3e53c7f58f54531bd537d8fd760c887aaa2ec40e63a56dfed70e54
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found pyInstaller with non standard icon
Machine Learning detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 799Ox3XqxO.exe (PID: 6664 cmdline: "C:\Users\user\Desktop\799Ox3XqxO.exe" MD5: 22F483E5F7640B4C3FB7C6170E20996F)
    • conhost.exe (PID: 6180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 799Ox3XqxO.exe (PID: 6468 cmdline: "C:\Users\user\Desktop\799Ox3XqxO.exe" MD5: 22F483E5F7640B4C3FB7C6170E20996F)
      • cmd.exe (PID: 1124 cmdline: cmd /c echo %temp% MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 6000 cmdline: C:\Windows\system32\cmd.exe /c C:\Users\user\AppData\Local\Temp\INST.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • INST.exe (PID: 4308 cmdline: C:\Users\user\AppData\Local\Temp\INST.exe MD5: 6EBB74CECB03FC2113252F69DDB68634)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["31.177.109.130:1912"], "Bot Id": "svis", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Temp\INST.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000006.00000000.2107272579.0000000000172000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                Process Memory Space: 799Ox3XqxO.exe PID: 6468JoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  Click to see the 2 entries
                  SourceRuleDescriptionAuthorStrings
                  6.0.INST.exe.170000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:37:06.057168+010020432341A Network Trojan was detected31.177.109.1301912192.168.2.549705TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:37:05.748280+010020432311A Network Trojan was detected192.168.2.54970531.177.109.1301912TCP
                    2024-11-17T03:37:11.103122+010020432311A Network Trojan was detected192.168.2.54970531.177.109.1301912TCP
                    2024-11-17T03:37:14.525840+010020432311A Network Trojan was detected192.168.2.54970531.177.109.1301912TCP
                    2024-11-17T03:37:15.184640+010020432311A Network Trojan was detected192.168.2.54970531.177.109.1301912TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:37:13.266051+010020460561A Network Trojan was detected31.177.109.1301912192.168.2.549705TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-17T03:37:05.748280+010020460451A Network Trojan was detected192.168.2.54970531.177.109.1301912TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": ["31.177.109.130:1912"], "Bot Id": "svis", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeReversingLabs: Detection: 87%
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeVirustotal: Detection: 73%Perma Link
                    Source: 799Ox3XqxO.exeReversingLabs: Detection: 20%
                    Source: 799Ox3XqxO.exeVirustotal: Detection: 47%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeJoe Sandbox ML: detected
                    Source: 799Ox3XqxO.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                    Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2090752080.000002400E463000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2090893778.000002400E463000.00000004.00000020.00020000.00000000.sdmp, unicodedata.pyd.0.dr
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: libcrypto-3.dll.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2085185633.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb$$ source: _decimal.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: 799Ox3XqxO.exe, 00000000.00000003.2085304365.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _lzma.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: _decimal.pyd.0.dr
                    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2085304365.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _lzma.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2084862708.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _bz2.pyd.0.dr
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2084700965.000002400E462000.00000004.00000020.00020000.00000000.sdmp, VCRUNTIME140.dll.0.dr
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: libcrypto-3.dll.0.dr
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: 799Ox3XqxO.exe, 00000000.00000003.2084700965.000002400E462000.00000004.00000020.00020000.00000000.sdmp, VCRUNTIME140.dll.0.dr
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: libcrypto-3.dll.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2085460075.000002400E463000.00000004.00000020.00020000.00000000.sdmp, _socket.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: python313.dll.0.dr
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD708840 FindFirstFileExW,FindClose,0_2_00007FF7FD708840
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD707800 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7FD707800
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD722AE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7FD722AE4
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD708840 FindFirstFileExW,FindClose,3_2_00007FF7FD708840
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD707800 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00007FF7FD707800
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD722AE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00007FF7FD722AE4
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 0636CC60h6_2_0636C768
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 06367E9Bh6_2_06367C68
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 0636A72Bh6_2_0636A468
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_06361CD8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 06361AA7h6_2_06361348
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 0636881Ah6_2_063683F8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 06368C9Ah6_2_063683F8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 063647A1h6_2_06364789
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 0636637Dh6_2_0636635C
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 4x nop then jmp 0636040Dh6_2_06360040

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49705 -> 31.177.109.130:1912
                    Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49705 -> 31.177.109.130:1912
                    Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 31.177.109.130:1912 -> 192.168.2.5:49705
                    Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 31.177.109.130:1912 -> 192.168.2.5:49705
                    Source: Malware configuration extractorURLs: 31.177.109.130:1912
                    Source: global trafficTCP traffic: 192.168.2.5:49705 -> 31.177.109.130:1912
                    Source: Joe Sandbox ViewASN Name: UNILINK-ASRU UNILINK-ASRU
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.177.109.130
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2090893778.000002400E463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2090893778.000002400E463000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi9
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: unicodedata.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                    Source: INST.exe, 00000006.00000002.2223829634.00000000027B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                    Source: INST.exe, 00000006.00000002.2223829634.00000000027B2000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                    Source: INST.exe, 00000006.00000002.2223829634.00000000027B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                    Source: 799Ox3XqxO.exe, select.pyd.0.dr, _decimal.pyd.0.dr, _socket.pyd.0.dr, _hashlib.pyd.0.dr, libcrypto-3.dll.0.dr, _bz2.pyd.0.dr, python313.dll.0.dr, _lzma.pyd.0.dr, unicodedata.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: 799Ox3XqxO.exe, 00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000000.2107272579.0000000000172000.00000002.00000001.01000000.00000006.sdmp, INST.exe.3.drString found in binary or memory: https://api.ip.sb/ip
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: 799Ox3XqxO.exe, 00000003.00000003.2106642629.000001A7D522D000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244023976.000001A7D4FC0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2106762789.000001A7D5213000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2243035959.000001A7D4FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2259237122.000001A7D5090000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://docs.python.org/3/howto/mro.html.
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258913392.000001A7D4FCA000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2256632653.000001A7D4FC6000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244023976.000001A7D4FC0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2248665131.000001A7D4FC3000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2095623390.000001A7D4FC1000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2243035959.000001A7D4FBE000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2249511736.000001A7D4FC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4CD4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4CD4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258893564.000001A7D4FC3000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244023976.000001A7D4FC0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2253998281.000001A7D4FC3000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2248665131.000001A7D4FC3000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2095623390.000001A7D4FC1000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2256299676.000001A7D4FC3000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2243035959.000001A7D4FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: 799Ox3XqxO.exe, 00000003.00000003.2247159111.000001A7D4FA0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244906146.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2246373542.000001A7D3386000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247218513.000001A7D33BF000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247041842.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258831605.000001A7D4FA2000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4CD4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                    Source: 799Ox3XqxO.exe, 00000003.00000003.2247159111.000001A7D4FA0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244906146.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2246373542.000001A7D3386000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247218513.000001A7D33BF000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247041842.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258831605.000001A7D4FA2000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                    Source: 799Ox3XqxO.exe, 00000003.00000003.2247159111.000001A7D4FA0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244906146.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2246373542.000001A7D3386000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247218513.000001A7D33BF000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247041842.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258831605.000001A7D4FA2000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                    Source: 799Ox3XqxO.exeString found in binary or memory: https://mozilla.org0/
                    Source: 799Ox3XqxO.exe, 00000003.00000002.2259665264.000001A7D53A8000.00000004.00001000.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2092293839.000001A7D33C9000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
                    Source: python313.dll.0.drString found in binary or memory: https://peps.python.org/pep-0263/
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: libcrypto-3.dll.0.drString found in binary or memory: https://www.openssl.org/H
                    Source: python313.dll.0.drString found in binary or memory: https://www.python.org/psf/license/)
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7080200_2_00007FF7FD708020
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD727BD40_2_00007FF7FD727BD4
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD721B380_2_00007FF7FD721B38
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7196D00_2_00007FF7FD7196D0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71AE200_2_00007FF7FD71AE20
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71F6380_2_00007FF7FD71F638
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD726E700_2_00007FF7FD726E70
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD724E800_2_00007FF7FD724E80
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7276880_2_00007FF7FD727688
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD721B380_2_00007FF7FD721B38
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD708DC00_2_00007FF7FD708DC0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD710D180_2_00007FF7FD710D18
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7115380_2_00007FF7FD711538
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70989B0_2_00007FF7FD70989B
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7270EC0_2_00007FF7FD7270EC
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7190200_2_00007FF7FD719020
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71EFB80_2_00007FF7FD71EFB8
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7127B80_2_00007FF7FD7127B8
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD710F1C0_2_00007FF7FD710F1C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71173C0_2_00007FF7FD71173C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7137500_2_00007FF7FD713750
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD713F8C0_2_00007FF7FD713F8C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD722AE40_2_00007FF7FD722AE4
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD709A340_2_00007FF7FD709A34
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70A26D0_2_00007FF7FD70A26D
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD72A9980_2_00007FF7FD72A998
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7111280_2_00007FF7FD711128
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD716CF00_2_00007FF7FD716CF0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7124200_2_00007FF7FD712420
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7144500_2_00007FF7FD714450
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD72531C0_2_00007FF7FD72531C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71EB240_2_00007FF7FD71EB24
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71132C0_2_00007FF7FD71132C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD713B880_2_00007FF7FD713B88
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD727BD43_2_00007FF7FD727BD4
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7196D03_2_00007FF7FD7196D0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71AE203_2_00007FF7FD71AE20
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71F6383_2_00007FF7FD71F638
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD726E703_2_00007FF7FD726E70
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD724E803_2_00007FF7FD724E80
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7276883_2_00007FF7FD727688
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD721B383_2_00007FF7FD721B38
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD708DC03_2_00007FF7FD708DC0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD710D183_2_00007FF7FD710D18
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7115383_2_00007FF7FD711538
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD70989B3_2_00007FF7FD70989B
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7270EC3_2_00007FF7FD7270EC
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7080203_2_00007FF7FD708020
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7190203_2_00007FF7FD719020
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71EFB83_2_00007FF7FD71EFB8
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7127B83_2_00007FF7FD7127B8
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD710F1C3_2_00007FF7FD710F1C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71173C3_2_00007FF7FD71173C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7137503_2_00007FF7FD713750
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD713F8C3_2_00007FF7FD713F8C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD722AE43_2_00007FF7FD722AE4
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD709A343_2_00007FF7FD709A34
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD70A26D3_2_00007FF7FD70A26D
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD72A9983_2_00007FF7FD72A998
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7111283_2_00007FF7FD711128
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD716CF03_2_00007FF7FD716CF0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7124203_2_00007FF7FD712420
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD7144503_2_00007FF7FD714450
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD72531C3_2_00007FF7FD72531C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71EB243_2_00007FF7FD71EB24
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71132C3_2_00007FF7FD71132C
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD721B383_2_00007FF7FD721B38
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD713B883_2_00007FF7FD713B88
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_0244DC746_2_0244DC74
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_0636E6A26_2_0636E6A2
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06363EA06_2_06363EA0
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063656A06_2_063656A0
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063637386_2_06363738
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_0636C7686_2_0636C768
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_0636AFC86_2_0636AFC8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063664106_2_06366410
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06361CD86_2_06361CD8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06364D686_2_06364D68
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063622786_2_06362278
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063613486_2_06361348
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063683F86_2_063683F8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063630F86_2_063630F8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063609786_2_06360978
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06368F386_2_06368F38
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063637296_2_06363729
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063664026_2_06366402
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06361CC86_2_06361CC8
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06364D676_2_06364D67
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_06366D506_2_06366D50
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063683E76_2_063683E7
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063600406_2_06360040
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_063630F76_2_063630F7
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\_MEI66642\VCRUNTIME140.dll 36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: String function: 00007FF7FD702020 appears 34 times
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: String function: 00007FF7FD701E50 appears 106 times
                    Source: 799Ox3XqxO.exeStatic PE information: invalid certificate
                    Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2084700965.000002400E462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2090893778.000002400E463000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2090752080.000002400E463000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2085013333.000002400E462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2085304365.000002400E462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2085460075.000002400E463000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2084862708.000002400E462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000000.00000003.2085185633.000002400E462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exe, 00000003.00000003.2106585781.000001A7D5321000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs 799Ox3XqxO.exe
                    Source: 799Ox3XqxO.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9956395348837209
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@10/13@0/1
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile created: C:\Users\user\AppData\Local\SystemCacheJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6180:120:WilError_03
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642Jump to behavior
                    Source: 799Ox3XqxO.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002A72000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002A88000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: 799Ox3XqxO.exeReversingLabs: Detection: 20%
                    Source: 799Ox3XqxO.exeVirustotal: Detection: 47%
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile read: C:\Users\user\Desktop\799Ox3XqxO.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\799Ox3XqxO.exe "C:\Users\user\Desktop\799Ox3XqxO.exe"
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Users\user\Desktop\799Ox3XqxO.exe "C:\Users\user\Desktop\799Ox3XqxO.exe"
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\cmd.exe cmd /c echo %temp%
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c C:\Users\user\AppData\Local\Temp\INST.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\INST.exe C:\Users\user\AppData\Local\Temp\INST.exe
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Users\user\Desktop\799Ox3XqxO.exe "C:\Users\user\Desktop\799Ox3XqxO.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\cmd.exe cmd /c echo %temp%Jump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c C:\Users\user\AppData\Local\Temp\INST.exeJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\INST.exe C:\Users\user\AppData\Local\Temp\INST.exeJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeSection loaded: vcruntime140.dllJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: 799Ox3XqxO.exeStatic PE information: Image base 0x140000000 > 0x60000000
                    Source: 799Ox3XqxO.exeStatic file information: File size 7466653 > 1048576
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                    Source: 799Ox3XqxO.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                    Source: 799Ox3XqxO.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2090752080.000002400E463000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2090893778.000002400E463000.00000004.00000020.00020000.00000000.sdmp, unicodedata.pyd.0.dr
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: libcrypto-3.dll.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2085185633.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb$$ source: _decimal.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: 799Ox3XqxO.exe, 00000000.00000003.2085304365.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _lzma.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: _decimal.pyd.0.dr
                    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2085304365.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _lzma.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2084862708.000002400E462000.00000004.00000020.00020000.00000000.sdmp, _bz2.pyd.0.dr
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2084700965.000002400E462000.00000004.00000020.00020000.00000000.sdmp, VCRUNTIME140.dll.0.dr
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: libcrypto-3.dll.0.dr
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: 799Ox3XqxO.exe, 00000000.00000003.2084700965.000002400E462000.00000004.00000020.00020000.00000000.sdmp, VCRUNTIME140.dll.0.dr
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: libcrypto-3.dll.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: 799Ox3XqxO.exe, 00000000.00000003.2085460075.000002400E463000.00000004.00000020.00020000.00000000.sdmp, _socket.pyd.0.dr
                    Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: python313.dll.0.dr
                    Source: 799Ox3XqxO.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                    Source: 799Ox3XqxO.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                    Source: 799Ox3XqxO.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                    Source: 799Ox3XqxO.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                    Source: 799Ox3XqxO.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                    Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
                    Source: INST.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x51d5f
                    Source: 799Ox3XqxO.exeStatic PE information: real checksum: 0x720b36 should be: 0x72c38c
                    Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
                    Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
                    Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
                    Source: python313.dll.0.drStatic PE information: section name: PyRuntim

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: "C:\Users\user\Desktop\799Ox3XqxO.exe"
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\select.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\libcrypto-3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\_hashlib.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\_socket.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\_bz2.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\INST.exeJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\unicodedata.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\python313.dllJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\_decimal.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\_lzma.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66642\VCRUNTIME140.dllJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD706B00 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF7FD706B00
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeMemory allocated: 2400000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeMemory allocated: 2660000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeMemory allocated: 2460000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWindow / User API: threadDelayed 956Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWindow / User API: threadDelayed 3016Jump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\select.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\libcrypto-3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\_hashlib.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\_socket.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\_bz2.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\unicodedata.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\python313.dllJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\_decimal.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66642\_lzma.pydJump to dropped file
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-19045
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeAPI coverage: 7.0 %
                    Source: C:\Users\user\AppData\Local\Temp\INST.exe TID: 5588Thread sleep time: -12912720851596678s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exe TID: 5436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD708840 FindFirstFileExW,FindClose,0_2_00007FF7FD708840
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD707800 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7FD707800
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD722AE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7FD722AE4
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD708840 FindFirstFileExW,FindClose,3_2_00007FF7FD708840
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD707800 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00007FF7FD707800
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD722AE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00007FF7FD722AE4
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002C29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655LRjq
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002A02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655LRjq
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                    Source: INST.exe, 00000006.00000002.2222867397.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                    Source: INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string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
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                    Source: INST.exe, 00000006.00000002.2230699623.0000000003753000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                    Source: INST.exe, 00000006.00000002.2223829634.0000000002B50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeCode function: 6_2_0636AFC8 LdrInitializeThunk,6_2_0636AFC8
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70C6FC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7FD70C6FC
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD7246F0 GetProcessHeap,0_2_00007FF7FD7246F0
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70C6FC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7FD70C6FC
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70BE60 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7FD70BE60
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD71B558 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7FD71B558
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70C8A0 SetUnhandledExceptionFilter,0_2_00007FF7FD70C8A0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD70C6FC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF7FD70C6FC
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD70BE60 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FF7FD70BE60
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD71B558 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FF7FD71B558
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 3_2_00007FF7FD70C8A0 SetUnhandledExceptionFilter,3_2_00007FF7FD70C8A0
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Users\user\Desktop\799Ox3XqxO.exe "C:\Users\user\Desktop\799Ox3XqxO.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\cmd.exe cmd /c echo %temp%Jump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c C:\Users\user\AppData\Local\Temp\INST.exeJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\INST.exe C:\Users\user\AppData\Local\Temp\INST.exeJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD72A7E0 cpuid 0_2_00007FF7FD72A7E0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642 VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642 VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66642 VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\Desktop\799Ox3XqxO.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeQueries volume information: C:\Users\user\AppData\Local\Temp\INST.exe VolumeInformationJump to behavior
                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Users\user\AppData\Local\Temp\INST.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD70C5E0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7FD70C5E0
                    Source: C:\Users\user\Desktop\799Ox3XqxO.exeCode function: 0_2_00007FF7FD726E70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7FD726E70
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 6.0.INST.exe.170000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000000.2107272579.0000000000172000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 799Ox3XqxO.exe PID: 6468, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INST.exe PID: 4308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\INST.exe, type: DROPPED
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\INST.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INST.exe PID: 4308, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 6.0.INST.exe.170000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000000.2107272579.0000000000172000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 799Ox3XqxO.exe PID: 6468, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INST.exe PID: 4308, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\INST.exe, type: DROPPED
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    11
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    Boot or Logon Initialization Scripts1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    LSASS Memory341
                    Security Software Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                    Process Injection
                    NTDS241
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Obfuscated Files or Information
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Software Packing
                    DCSync124
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Timestomp
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    DLL Side-Loading
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    799Ox3XqxO.exe21%ReversingLabsWin64.Trojan.Generic
                    799Ox3XqxO.exe48%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\INST.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\INST.exe88%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                    C:\Users\user\AppData\Local\Temp\INST.exe74%VirustotalBrowse
                    C:\Users\user\AppData\Local\Temp\_MEI66642\VCRUNTIME140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\VCRUNTIME140.dll0%VirustotalBrowse
                    C:\Users\user\AppData\Local\Temp\_MEI66642\_bz2.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\_bz2.pyd0%VirustotalBrowse
                    C:\Users\user\AppData\Local\Temp\_MEI66642\_decimal.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\_hashlib.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\_lzma.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\_socket.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\libcrypto-3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\python313.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\select.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI66642\unicodedata.pyd0%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/02/sc/sctINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/chrome_newtabINST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id23ResponseDINST.exe, 00000006.00000002.2223829634.00000000027B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id12ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id2ResponseINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id21ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#799Ox3XqxO.exe, 00000003.00000003.2247159111.000001A7D4FA0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244906146.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2246373542.000001A7D3386000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247218513.000001A7D33BF000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247041842.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258831605.000001A7D4FA2000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://tempuri.org/Entity/Id9INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id8INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id5INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/Entity/Id4INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id7INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://tempuri.org/Entity/Id6INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64799Ox3XqxO.exe, 00000003.00000003.2106642629.000001A7D522D000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244023976.000001A7D4FC0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2106762789.000001A7D5213000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2243035959.000001A7D4FBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id19ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/faultINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://cacerts.digi799Ox3XqxO.exe, 00000000.00000003.2090893778.000002400E463000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsatINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://tempuri.org/Entity/Id15ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://peps.python.org/pep-0205/799Ox3XqxO.exe, 00000003.00000002.2259665264.000001A7D53A8000.00000004.00001000.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2092293839.000001A7D33C9000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id6ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename799Ox3XqxO.exe, 00000003.00000002.2258913392.000001A7D4FCA000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2256632653.000001A7D4FC6000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244023976.000001A7D4FC0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2248665131.000001A7D4FC3000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2095623390.000001A7D4FC1000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2243035959.000001A7D4FBE000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2249511736.000001A7D4FC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4CD4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.ip.sb/ip799Ox3XqxO.exe, 00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000000.2107272579.0000000000172000.00000002.00000001.01000000.00000006.sdmp, INST.exe.3.drfalse
                                                                                                          high
                                                                                                          https://mozilla.org0/799Ox3XqxO.exefalse
                                                                                                            high
                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/scINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Entity/Id1ResponseDINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id9ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader799Ox3XqxO.exe, 00000003.00000003.2247159111.000001A7D4FA0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244906146.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2246373542.000001A7D3386000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247218513.000001A7D33BF000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247041842.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258831605.000001A7D4FA2000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id20INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id21INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tempuri.org/Entity/Id22INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://tempuri.org/Entity/Id23INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Entity/Id24INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches799Ox3XqxO.exe, 00000003.00000002.2258560454.000001A7D4C50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://tempuri.org/Entity/Id24ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.ecosia.org/newtab/INST.exe, 00000006.00000002.2230699623.00000000037F8000.00000004.00000800.00020000.00000000.sdmp, INST.exe, 00000006.00000002.2223829634.0000000002C4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/Entity/Id1ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy799Ox3XqxO.exe, 00000003.00000003.2247159111.000001A7D4FA0000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2244906146.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2246373542.000001A7D3386000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247218513.000001A7D33BF000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000003.2247041842.000001A7D4F9E000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258831605.000001A7D4FA2000.00000004.00000020.00020000.00000000.sdmp, 799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trustINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://tempuri.org/Entity/Id10INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Entity/Id11INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Entity/Id12INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://tempuri.org/Entity/Id16ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://tempuri.org/Entity/Id13INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.python.org/psf/license/)python313.dll.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://tempuri.org/Entity/Id14INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py799Ox3XqxO.exe, 00000003.00000002.2258452298.000001A7D33C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://tempuri.org/Entity/Id15INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://tempuri.org/Entity/Id16INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/NonceINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://tempuri.org/Entity/Id17INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://tempuri.org/Entity/Id18INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://tempuri.org/Entity/Id5ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://tempuri.org/Entity/Id19INST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://tempuri.org/Entity/Id10ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RenewINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://tempuri.org/Entity/Id8ResponseINST.exe, 00000006.00000002.2223829634.0000000002661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyINST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0INST.exe, 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            31.177.109.130
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            44053UNILINK-ASRUtrue
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1557011
                                                                                                                                                                                                                            Start date and time:2024-11-17 03:36:05 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 6m 17s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:9
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:799Ox3XqxO.exe
                                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                                            Original Sample Name:22f483e5f7640b4c3fb7c6170e20996f.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@10/13@0/1
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 99%
                                                                                                                                                                                                                            • Number of executed functions: 86
                                                                                                                                                                                                                            • Number of non-executed functions: 130
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            21:37:12API Interceptor21x Sleep call for process: INST.exe modified
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            UNILINK-ASRUUwKpCJ6l4p.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                                            • 31.177.108.176
                                                                                                                                                                                                                            w0QdNGUNtd.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                            • 31.177.110.65
                                                                                                                                                                                                                            GAzFeul43b.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                            • 31.177.108.40
                                                                                                                                                                                                                            Z7q8C34yfN.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 31.177.110.44
                                                                                                                                                                                                                            84JufgBTrA.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 31.177.108.211
                                                                                                                                                                                                                            Galaxy Swapper v2.0.3.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                            • 31.177.108.53
                                                                                                                                                                                                                            Build.exeGet hashmaliciousLuca Stealer, QuasarBrowse
                                                                                                                                                                                                                            • 31.177.108.29
                                                                                                                                                                                                                            KR6nDu9fLhop1bFe.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                            • 31.177.108.29
                                                                                                                                                                                                                            k5kWDiia0s.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                            • 95.174.91.180
                                                                                                                                                                                                                            hVRAoMLVTN.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                            • 95.174.91.180
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\_MEI66642\VCRUNTIME140.dllXODc5nV1kC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              active.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                                  #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                                                    https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                                                                      B6EGeOHEFm.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                                                                                        Q60ZbERXWZ.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                                                                                          XCubQJqiz7.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                                                                                            MVPloader.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              MVPloader.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\INST.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3094
                                                                                                                                                                                                                                                Entropy (8bit):5.33145931749415
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                                                                                                                                                MD5:3FD5C0634443FB2EF2796B9636159CB6
                                                                                                                                                                                                                                                SHA1:366DDE94AEFCFFFAB8E03AD8B448E05D7489EB48
                                                                                                                                                                                                                                                SHA-256:58307E94C67E2348F5A838DE4FF668983B38B7E9A3B1D61535D3A392814A57D6
                                                                                                                                                                                                                                                SHA-512:8535E7C0777C6B0876936D84BDE2BDC59963CF0954D4E50D65808E6E806E8B131DF5DB8FA0E030FAE2702143A7C3A70698A2B9A80519C9E2FFC286A71F0B797C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):307712
                                                                                                                                                                                                                                                Entropy (8bit):5.081310441128374
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:GcZqf7D34cp/0+mAykyoORQYg/xB1fA0PuTVAtkxzA3R4eqiOL2bBOA:GcZqf7DIknmWhB1fA0GTV8kqYL
                                                                                                                                                                                                                                                MD5:6EBB74CECB03FC2113252F69DDB68634
                                                                                                                                                                                                                                                SHA1:E2F55A7901B2475700CE6C34EEA017D11BF2D554
                                                                                                                                                                                                                                                SHA-256:DA50552614D109888646D706E671D607D167905AFB0B7D32577BEA9B7D9FC0EE
                                                                                                                                                                                                                                                SHA-512:043176686E765D5FDA893F2796FF781A57CB9B79551B09079F92D2E114FBF5FD7F58B8AD7ECF59F9448A43574E68D4361E5D850F2611EF3A15A9730FD5115392
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\INST.exe, Author: Joe Security
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 74%, Browse
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................@...K.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ... ...........(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):120400
                                                                                                                                                                                                                                                Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: XODc5nV1kC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: active.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: Creal.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: B6EGeOHEFm.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: Q60ZbERXWZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: XCubQJqiz7.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: MVPloader.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: MVPloader.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):84240
                                                                                                                                                                                                                                                Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                                MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                                SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                                SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                                SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):277776
                                                                                                                                                                                                                                                Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                                MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                                SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                                SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                                SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):64272
                                                                                                                                                                                                                                                Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                                MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                                SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                                SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                                SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):157968
                                                                                                                                                                                                                                                Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                                MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                                SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                                SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                                SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):83728
                                                                                                                                                                                                                                                Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                                MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                                SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                                SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                                SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1394456
                                                                                                                                                                                                                                                Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5232408
                                                                                                                                                                                                                                                Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                                MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                                SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                                SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                                SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6083856
                                                                                                                                                                                                                                                Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                                MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                                SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                                SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                                SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):30992
                                                                                                                                                                                                                                                Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                                MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                                SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                                SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                                SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):709904
                                                                                                                                                                                                                                                Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                                MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                                SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                                SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                                SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):7.991655591664257
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:799Ox3XqxO.exe
                                                                                                                                                                                                                                                File size:7'466'653 bytes
                                                                                                                                                                                                                                                MD5:22f483e5f7640b4c3fb7c6170e20996f
                                                                                                                                                                                                                                                SHA1:805294726f41bd098ac3731ae9c8d4e5dc0f3eca
                                                                                                                                                                                                                                                SHA256:8977bd6cba3e53c7f58f54531bd537d8fd760c887aaa2ec40e63a56dfed70e54
                                                                                                                                                                                                                                                SHA512:f4a3115a54d9b83efe8a3afd1b685ea1f9e8dec2e101b5a757b09f3ea1b80b938f951805971cadc05d009daeb8f2f6481bee2aa8c3aa71b39705a6d0fb2187a9
                                                                                                                                                                                                                                                SSDEEP:196608:3AckY8XMCHGLLc54i1wN+lPIcu9KYK39sI3PPJNMRRccx8:QXXMCHWUjqcuI3/PJNey
                                                                                                                                                                                                                                                TLSH:C176335865D015FEEAB3803CDFF11697D975B8620B32C69B87A883928E532D08D3D763
                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......xh.B<...<...<...wq..;...wq......wq..6...,.W.>...,...5...,...-...,.......wq..;...<.......w...%...w...=...Rich<...........PE..d..
                                                                                                                                                                                                                                                Icon Hash:0f3317af33160e09
                                                                                                                                                                                                                                                Entrypoint:0x14000c380
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x67331332 [Tue Nov 12 08:34:58 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                Import Hash:a06f302f71edd380da3d5bf4a6d94ebd
                                                                                                                                                                                                                                                Signature Valid:false
                                                                                                                                                                                                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                Error Number:-2146869232
                                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                                • 02/04/2024 02:00:00 19/06/2027 01:59:59
                                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                                • CN=Mozilla Corporation, OU=Firefox Engineering Operations, O=Mozilla Corporation, L=San Francisco, S=California, C=US
                                                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                                                Thumbprint MD5:C7D85E7FB216697F9E1CDEEABDF1D6A3
                                                                                                                                                                                                                                                Thumbprint SHA-1:40890F2FE1ACAE18072FA7F3C0AE456AACC8570D
                                                                                                                                                                                                                                                Thumbprint SHA-256:BB8FFB6AB921F253B7D24AA68E449286E17DA713C38142EDA6D909E9892EE179
                                                                                                                                                                                                                                                Serial:0737B0D0DCDCAB8D78D2F40CB122F93F
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                call 00007F35807FFD1Ch
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                jmp 00007F35807FF92Fh
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                call 00007F35808000A8h
                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                je 00007F35807FFAE3h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                jmp 00007F35807FFAC7h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                cmp ecx, eax
                                                                                                                                                                                                                                                je 00007F35807FFAD6h
                                                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                cmpxchg dword ptr [000381ACh], ecx
                                                                                                                                                                                                                                                jne 00007F35807FFAB0h
                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                jmp 00007F35807FFAB9h
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 28h
                                                                                                                                                                                                                                                test ecx, ecx
                                                                                                                                                                                                                                                jne 00007F35807FFAC9h
                                                                                                                                                                                                                                                mov byte ptr [00038195h], 00000001h
                                                                                                                                                                                                                                                call 00007F35807FF205h
                                                                                                                                                                                                                                                call 00007F35808004C0h
                                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                                jne 00007F35807FFAC6h
                                                                                                                                                                                                                                                xor al, al
                                                                                                                                                                                                                                                jmp 00007F35807FFAD6h
                                                                                                                                                                                                                                                call 00007F358080E9CFh
                                                                                                                                                                                                                                                test al, al
                                                                                                                                                                                                                                                jne 00007F35807FFACBh
                                                                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                                                                call 00007F35808004D0h
                                                                                                                                                                                                                                                jmp 00007F35807FFAACh
                                                                                                                                                                                                                                                mov al, 01h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                add esp, 28h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                int3
                                                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                sub esp, 20h
                                                                                                                                                                                                                                                cmp byte ptr [0003815Ch], 00000000h
                                                                                                                                                                                                                                                mov ebx, ecx
                                                                                                                                                                                                                                                jne 00007F35807FFB29h
                                                                                                                                                                                                                                                cmp ecx, 01h
                                                                                                                                                                                                                                                jnbe 00007F35807FFB2Ch
                                                                                                                                                                                                                                                call 00007F358080001Eh
                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                je 00007F35807FFAEAh
                                                                                                                                                                                                                                                test ebx, ebx
                                                                                                                                                                                                                                                jne 00007F35807FFAE6h
                                                                                                                                                                                                                                                dec eax
                                                                                                                                                                                                                                                lea ecx, dword ptr [00038146h]
                                                                                                                                                                                                                                                call 00007F358080E7C2h
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3e9ec0x50.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x490000x2af6c.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x460000x22bc.pdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x71c05d0x2e40
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x740000x768.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x3bfb00x1c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3be700x140.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x2d0000x400.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x2b1700x2b200420661550c659f884db561712e500aaeFalse0.5455615942028985data6.498595774489571IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x2d0000x128020x12a00ce33b83c72d29c8937f4893d6abc4533False0.5229262793624161data5.7684281187463675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0x400000x54080xe00aff56347f897785154c53727472c548dFalse0.13504464285714285data1.8315705466577277IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .pdata0x460000x22bc0x24002411a276649fc67a0a93227155911735False0.4740668402777778data5.334571311334213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rsrc0x490000x2af6c0x2b000a8b940a0e8d97a0a3c0848a47ae14c57False0.9956395348837209data7.973842322154436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0x740000x7680x80042d6242177dbae8e11ed5d64b87d0d48False0.5576171875data5.268722219019965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0x490e80x2a95dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0
                                                                                                                                                                                                                                                RT_GROUP_ICON0x73a480x14data1.1
                                                                                                                                                                                                                                                RT_MANIFEST0x73a5c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                USER32.dllTranslateMessage, ShutdownBlockReasonCreate, GetWindowThreadProcessId, SetWindowLongPtrW, GetWindowLongPtrW, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, CreateWindowExW, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, GetMessageW
                                                                                                                                                                                                                                                KERNEL32.dllGetTimeZoneInformation, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, GetStringTypeW, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, CreateDirectoryW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, HeapSize, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, GetCurrentProcessId, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, GetConsoleWindow, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, GetFileAttributesExW, HeapReAlloc, WriteConsoleW, SetEndOfFile, GetDriveTypeW, IsDebuggerPresent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, GetModuleHandleW, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, GetCommandLineA, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW, GetCurrentDirectoryW, FlushFileBuffers, SetEnvironmentVariableW
                                                                                                                                                                                                                                                ADVAPI32.dllConvertSidToStringSidW, GetTokenInformation, OpenProcessToken, ConvertStringSecurityDescriptorToSecurityDescriptorW
                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                2024-11-17T03:37:05.748280+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54970531.177.109.1301912TCP
                                                                                                                                                                                                                                                2024-11-17T03:37:05.748280+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.54970531.177.109.1301912TCP
                                                                                                                                                                                                                                                2024-11-17T03:37:06.057168+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response131.177.109.1301912192.168.2.549705TCP
                                                                                                                                                                                                                                                2024-11-17T03:37:11.103122+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54970531.177.109.1301912TCP
                                                                                                                                                                                                                                                2024-11-17T03:37:13.266051+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)131.177.109.1301912192.168.2.549705TCP
                                                                                                                                                                                                                                                2024-11-17T03:37:14.525840+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54970531.177.109.1301912TCP
                                                                                                                                                                                                                                                2024-11-17T03:37:15.184640+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54970531.177.109.1301912TCP
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:04.750705957 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:04.755892992 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:04.755984068 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:04.765007019 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:04.770097017 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:05.720623970 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:05.748280048 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:05.753330946 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:06.057168007 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:06.108942032 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.103121996 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.108489990 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413291931 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413340092 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413376093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413410902 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413420916 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413444042 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413481951 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413485050 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:11.413834095 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.260766983 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266051054 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266103983 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266129971 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266149998 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266166925 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266180038 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266208887 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266227007 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266242981 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266262054 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266277075 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266304970 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266307116 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266336918 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266340017 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266366959 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266366959 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266392946 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.266417980 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271264076 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271295071 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271349907 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271356106 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271400928 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271429062 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271456957 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271457911 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271509886 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271533966 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271564960 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271593094 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271641970 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271848917 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271898985 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271913052 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271925926 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.271994114 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.272001028 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.272053957 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276396036 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276452065 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276460886 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276513100 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276539087 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276618004 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276662111 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276738882 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276742935 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276787996 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276799917 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276849985 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276882887 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276926994 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276937962 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276958942 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.276993990 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277020931 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277049065 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277076960 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277103901 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277124882 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277132034 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277153015 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277201891 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277209044 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277230978 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277259111 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277261019 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277286053 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277307034 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277312040 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277334929 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277362108 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277374029 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277405977 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277409077 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277436972 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277462959 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277483940 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277489901 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277520895 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277530909 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277556896 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277569056 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277581930 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.277643919 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281466961 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281518936 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281536102 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281578064 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281582117 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281606913 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281631947 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281632900 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281660080 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281685114 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281686068 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281713009 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281743050 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281744957 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281768084 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281773090 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281795025 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281826973 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281888008 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281917095 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281943083 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281944036 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.281989098 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282422066 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282571077 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282598972 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282649040 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282675982 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282702923 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282749891 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282778025 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282804012 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282855988 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282882929 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282934904 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282962084 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.282989025 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283015966 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283041954 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283070087 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283118963 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283145905 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283174992 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283201933 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283231020 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283282042 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283309937 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283350945 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283376932 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283425093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283452034 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283479929 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283505917 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283533096 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283559084 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283607960 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283636093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283663034 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283674955 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283689022 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283715963 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283765078 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283792973 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283797979 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283819914 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283848047 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283874035 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283921957 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283948898 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.283976078 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284002066 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284028053 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284054041 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284080029 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284128904 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284156084 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284182072 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284209967 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284235954 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284262896 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.284293890 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286597967 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286732912 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286761045 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286870003 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286897898 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286925077 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.286956072 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287184000 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287246943 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287273884 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287345886 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287373066 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287400007 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287447929 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287475109 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287501097 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287527084 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287554026 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287580013 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287606001 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287653923 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287681103 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287708044 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287734032 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.287780046 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.288014889 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.288132906 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289120913 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289220095 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289247036 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289299011 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289325953 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289375067 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289402962 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289448977 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289477110 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289504051 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289530993 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289557934 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289585114 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289633989 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289661884 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289689064 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289715052 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289741993 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289768934 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289820910 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289849043 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289881945 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289907932 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289935112 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.289977074 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290004969 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290030003 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290056944 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290082932 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290133953 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290162086 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290189028 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290220022 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290246964 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290272951 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290299892 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290327072 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290353060 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290379047 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290405989 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290431976 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290457964 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290483952 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290510893 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290538073 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290564060 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290590048 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290636063 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290663004 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290746927 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290764093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290775061 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.290786982 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293298006 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293309927 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293332100 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293344021 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293356895 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293368101 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293421984 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293433905 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293457031 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293468952 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293481112 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293492079 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293514013 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293526888 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293538094 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293549061 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293570995 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293581963 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293582916 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293603897 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293615103 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293627024 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293642044 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293653965 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293683052 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293689013 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293703079 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293714046 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293725967 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293737888 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293749094 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293770075 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293781996 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293792963 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293804884 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293817043 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293828964 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293839931 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293855906 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293868065 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293879986 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293900967 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293911934 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293924093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293935061 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293946028 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293958902 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293971062 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293982029 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.293993950 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.294004917 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.294015884 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.294044971 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.294056892 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.294068098 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299005985 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299019098 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299030066 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299043894 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299066067 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299078941 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299177885 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299190998 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299206018 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299217939 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299236059 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299238920 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299263000 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299273968 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299284935 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299307108 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299325943 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299338102 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299350023 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299365044 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299366951 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299392939 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299407005 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299494982 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299506903 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299519062 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299530029 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299540997 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299554110 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299566031 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299623966 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299635887 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299647093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299658060 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299669027 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299680948 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299701929 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299714088 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299725056 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299736023 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299746990 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299757957 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299768925 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299782038 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299793005 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299803972 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299814939 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299827099 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299838066 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299849033 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299880028 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299891949 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299904108 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299915075 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.299926996 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304230928 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304424047 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304450035 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304474115 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304490089 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304558039 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304583073 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304588079 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304626942 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304651022 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304694891 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304718971 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304743052 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304766893 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304810047 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304835081 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304858923 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304882050 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304910898 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304934978 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304958105 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.304981947 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305005074 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305027962 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305052996 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305095911 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305123091 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305147886 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305171013 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305195093 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305219889 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305243969 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305268049 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305291891 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305315971 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305340052 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305362940 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305387020 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305409908 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305433989 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305458069 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305480957 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305524111 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305547953 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305572033 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305594921 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305619001 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305643082 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305665970 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305690050 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305713892 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305737019 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305759907 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305783987 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.305807114 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310683012 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310751915 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310776949 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310807943 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310813904 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310853958 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310878992 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310904026 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310951948 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.310978889 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311026096 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311053038 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311100006 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311126947 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311182976 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311232090 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311259985 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311285973 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311352968 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311379910 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311407089 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311434984 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311472893 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311500072 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311527967 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311554909 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311602116 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311630011 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311656952 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311683893 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311709881 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311737061 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311763048 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311789989 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311815977 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311841965 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311867952 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311893940 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311943054 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311969995 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.311995983 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.312021971 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.312048912 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.312074900 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.312100887 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:13.359069109 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:14.524876118 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:14.525840044 CET497051912192.168.2.531.177.109.130
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:14.530821085 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:15.141052961 CET19124970531.177.109.130192.168.2.5
                                                                                                                                                                                                                                                Nov 17, 2024 03:37:15.184639931 CET497051912192.168.2.531.177.109.130

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:21:37:00
                                                                                                                                                                                                                                                Start date:16/11/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\799Ox3XqxO.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff7fd700000
                                                                                                                                                                                                                                                File size:7'466'653 bytes
                                                                                                                                                                                                                                                MD5 hash:22F483E5F7640B4C3FB7C6170E20996F
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:21:37:00
                                                                                                                                                                                                                                                Start date:16/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:21:37:01
                                                                                                                                                                                                                                                Start date:16/11/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\799Ox3XqxO.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff7fd700000
                                                                                                                                                                                                                                                File size:7'466'653 bytes
                                                                                                                                                                                                                                                MD5 hash:22F483E5F7640B4C3FB7C6170E20996F
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000003.2106585781.000001A7D52DF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:21:37:03
                                                                                                                                                                                                                                                Start date:16/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:cmd /c echo %temp%
                                                                                                                                                                                                                                                Imagebase:0x7ff7d2cf0000
                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:21:37:03
                                                                                                                                                                                                                                                Start date:16/11/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c C:\Users\user\AppData\Local\Temp\INST.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff7d2cf0000
                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:21:37:03
                                                                                                                                                                                                                                                Start date:16/11/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\INST.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\INST.exe
                                                                                                                                                                                                                                                Imagebase:0x170000
                                                                                                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                                                                                                MD5 hash:6EBB74CECB03FC2113252F69DDB68634
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000000.2107272579.0000000000172000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000002.2223829634.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\INST.exe, Author: Joe Security
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                                • Detection: 74%, Virustotal, Browse
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:9.2%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:12.8%
                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                  Total number of Limit Nodes:33
                                                                                                                                                                                                                                                  execution_graph 17715 7ff7fd71a899 17727 7ff7fd71b358 17715->17727 17728 7ff7fd71c050 _CreateFrameInfo 45 API calls 17727->17728 17730 7ff7fd71b361 17728->17730 17729 7ff7fd71b40c _CreateFrameInfo 45 API calls 17731 7ff7fd71b381 17729->17731 17730->17729 21482 7ff7fd722920 21493 7ff7fd728654 21482->21493 21494 7ff7fd728661 21493->21494 21495 7ff7fd71b464 __free_lconv_mon 11 API calls 21494->21495 21496 7ff7fd72867d 21494->21496 21495->21494 21497 7ff7fd71b464 __free_lconv_mon 11 API calls 21496->21497 21498 7ff7fd722929 21496->21498 21497->21496 21499 7ff7fd721548 EnterCriticalSection 21498->21499 20408 7ff7fd70b0a0 20409 7ff7fd70b0ce 20408->20409 20410 7ff7fd70b0b5 20408->20410 20410->20409 20412 7ff7fd71e6c4 12 API calls 20410->20412 20411 7ff7fd70b12e 20412->20411 16903 7ff7fd721b38 16904 7ff7fd721b5c 16903->16904 16908 7ff7fd721b6c 16903->16908 17054 7ff7fd715e48 16904->17054 16906 7ff7fd721b61 16907 7ff7fd721e4c 16910 7ff7fd715e48 _set_fmode 11 API calls 16907->16910 16908->16907 16909 7ff7fd721b8e 16908->16909 16911 7ff7fd721baf 16909->16911 17057 7ff7fd7221f4 16909->17057 16912 7ff7fd721e51 16910->16912 16915 7ff7fd721c21 16911->16915 16916 7ff7fd721bd5 16911->16916 16929 7ff7fd721c15 16911->16929 16914 7ff7fd71b464 __free_lconv_mon 11 API calls 16912->16914 16914->16906 16918 7ff7fd71fe04 _set_fmode 11 API calls 16915->16918 16933 7ff7fd721be4 16915->16933 17072 7ff7fd71a5fc 16916->17072 16921 7ff7fd721c37 16918->16921 16924 7ff7fd71b464 __free_lconv_mon 11 API calls 16921->16924 16923 7ff7fd721ceb 16928 7ff7fd71b464 __free_lconv_mon 11 API calls 16923->16928 16931 7ff7fd721c45 16924->16931 16925 7ff7fd721bfd 16925->16929 16935 7ff7fd7221f4 45 API calls 16925->16935 16926 7ff7fd721bdf 16932 7ff7fd715e48 _set_fmode 11 API calls 16926->16932 16927 7ff7fd721d3d 16927->16933 16936 7ff7fd72464c 40 API calls 16927->16936 16934 7ff7fd721cf4 16928->16934 16930 7ff7fd721cce 16929->16930 16929->16933 17084 7ff7fd72839c 16929->17084 16930->16923 16930->16927 16931->16929 16931->16933 16938 7ff7fd71fe04 _set_fmode 11 API calls 16931->16938 16932->16933 17078 7ff7fd71b464 16933->17078 16944 7ff7fd721cf9 16934->16944 17120 7ff7fd72464c 16934->17120 16935->16929 16937 7ff7fd721d7a 16936->16937 16939 7ff7fd71b464 __free_lconv_mon 11 API calls 16937->16939 16941 7ff7fd721c67 16938->16941 16943 7ff7fd721d84 16939->16943 16942 7ff7fd71b464 __free_lconv_mon 11 API calls 16941->16942 16942->16929 16943->16933 16943->16944 16945 7ff7fd721e40 16944->16945 17034 7ff7fd71fe04 16944->17034 16947 7ff7fd71b464 __free_lconv_mon 11 API calls 16945->16947 16946 7ff7fd721d25 16948 7ff7fd71b464 __free_lconv_mon 11 API calls 16946->16948 16947->16906 16948->16944 16951 7ff7fd721dd9 17041 7ff7fd71b3ac 16951->17041 16952 7ff7fd721dd0 16954 7ff7fd71b464 __free_lconv_mon 11 API calls 16952->16954 16956 7ff7fd721dd7 16954->16956 16961 7ff7fd71b464 __free_lconv_mon 11 API calls 16956->16961 16957 7ff7fd721e7b 17050 7ff7fd71b844 IsProcessorFeaturePresent 16957->17050 16958 7ff7fd721df0 17129 7ff7fd7284b4 16958->17129 16961->16906 16964 7ff7fd721e38 16969 7ff7fd71b464 __free_lconv_mon 11 API calls 16964->16969 16965 7ff7fd721e17 16967 7ff7fd715e48 _set_fmode 11 API calls 16965->16967 16970 7ff7fd721e1c 16967->16970 16969->16945 16973 7ff7fd71b464 __free_lconv_mon 11 API calls 16970->16973 16973->16956 17039 7ff7fd71fe15 _set_fmode 17034->17039 17035 7ff7fd71fe66 17038 7ff7fd715e48 _set_fmode 10 API calls 17035->17038 17036 7ff7fd71fe4a HeapAlloc 17037 7ff7fd71fe64 17036->17037 17036->17039 17037->16951 17037->16952 17038->17037 17039->17035 17039->17036 17148 7ff7fd724800 17039->17148 17042 7ff7fd71b3b9 17041->17042 17043 7ff7fd71b3c3 17041->17043 17042->17043 17045 7ff7fd71b3de 17042->17045 17044 7ff7fd715e48 _set_fmode 11 API calls 17043->17044 17049 7ff7fd71b3ca 17044->17049 17047 7ff7fd71b3d6 17045->17047 17048 7ff7fd715e48 _set_fmode 11 API calls 17045->17048 17047->16957 17047->16958 17048->17049 17157 7ff7fd71b824 17049->17157 17051 7ff7fd71b857 17050->17051 17219 7ff7fd71b558 17051->17219 17241 7ff7fd71c1c8 GetLastError 17054->17241 17056 7ff7fd715e51 17056->16906 17058 7ff7fd722211 17057->17058 17059 7ff7fd722229 17057->17059 17058->16911 17060 7ff7fd71fe04 _set_fmode 11 API calls 17059->17060 17067 7ff7fd72224d 17060->17067 17061 7ff7fd7222d2 17258 7ff7fd71b40c 17061->17258 17062 7ff7fd7222ae 17064 7ff7fd71b464 __free_lconv_mon 11 API calls 17062->17064 17064->17058 17066 7ff7fd71fe04 _set_fmode 11 API calls 17066->17067 17067->17061 17067->17062 17067->17066 17068 7ff7fd71b464 __free_lconv_mon 11 API calls 17067->17068 17069 7ff7fd71b3ac __std_exception_copy 37 API calls 17067->17069 17070 7ff7fd7222bd 17067->17070 17068->17067 17069->17067 17071 7ff7fd71b844 _isindst 17 API calls 17070->17071 17071->17061 17073 7ff7fd71a60c 17072->17073 17077 7ff7fd71a615 17072->17077 17073->17077 17324 7ff7fd71a0d4 17073->17324 17077->16925 17077->16926 17079 7ff7fd71b469 RtlFreeHeap 17078->17079 17080 7ff7fd71b498 17078->17080 17079->17080 17081 7ff7fd71b484 GetLastError 17079->17081 17080->16906 17082 7ff7fd71b491 __free_lconv_mon 17081->17082 17083 7ff7fd715e48 _set_fmode 9 API calls 17082->17083 17083->17080 17085 7ff7fd7283a9 17084->17085 17086 7ff7fd7274c4 17084->17086 17087 7ff7fd715e8c 45 API calls 17085->17087 17088 7ff7fd7274d1 17086->17088 17089 7ff7fd727507 17086->17089 17091 7ff7fd7283dd 17087->17091 17092 7ff7fd715e48 _set_fmode 11 API calls 17088->17092 17108 7ff7fd727478 17088->17108 17090 7ff7fd727531 17089->17090 17099 7ff7fd727556 17089->17099 17093 7ff7fd715e48 _set_fmode 11 API calls 17090->17093 17094 7ff7fd7283e2 17091->17094 17098 7ff7fd7283f3 17091->17098 17102 7ff7fd72840a 17091->17102 17095 7ff7fd7274db 17092->17095 17097 7ff7fd727536 17093->17097 17094->16929 17096 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17095->17096 17100 7ff7fd7274e6 17096->17100 17101 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17097->17101 17103 7ff7fd715e48 _set_fmode 11 API calls 17098->17103 17105 7ff7fd715e8c 45 API calls 17099->17105 17110 7ff7fd727541 17099->17110 17100->16929 17101->17110 17106 7ff7fd728426 17102->17106 17107 7ff7fd728414 17102->17107 17104 7ff7fd7283f8 17103->17104 17109 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17104->17109 17105->17110 17112 7ff7fd728437 17106->17112 17113 7ff7fd72844e 17106->17113 17111 7ff7fd715e48 _set_fmode 11 API calls 17107->17111 17108->16929 17109->17094 17110->16929 17114 7ff7fd728419 17111->17114 17617 7ff7fd727514 17112->17617 17626 7ff7fd72a1bc 17113->17626 17117 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17114->17117 17117->17094 17119 7ff7fd715e48 _set_fmode 11 API calls 17119->17094 17121 7ff7fd72468b 17120->17121 17122 7ff7fd72466e 17120->17122 17123 7ff7fd724695 17121->17123 17666 7ff7fd728ea8 17121->17666 17122->17121 17124 7ff7fd72467c 17122->17124 17673 7ff7fd728ee4 17123->17673 17125 7ff7fd715e48 _set_fmode 11 API calls 17124->17125 17128 7ff7fd724681 memcpy_s 17125->17128 17128->16946 17130 7ff7fd715e8c 45 API calls 17129->17130 17131 7ff7fd72851a 17130->17131 17132 7ff7fd728528 17131->17132 17685 7ff7fd720190 17131->17685 17688 7ff7fd716468 17132->17688 17136 7ff7fd728614 17139 7ff7fd728625 17136->17139 17140 7ff7fd71b464 __free_lconv_mon 11 API calls 17136->17140 17137 7ff7fd715e8c 45 API calls 17138 7ff7fd728597 17137->17138 17142 7ff7fd720190 5 API calls 17138->17142 17144 7ff7fd7285a0 17138->17144 17141 7ff7fd721e13 17139->17141 17143 7ff7fd71b464 __free_lconv_mon 11 API calls 17139->17143 17140->17139 17141->16964 17141->16965 17142->17144 17143->17141 17145 7ff7fd716468 14 API calls 17144->17145 17146 7ff7fd7285fb 17145->17146 17146->17136 17147 7ff7fd728603 SetEnvironmentVariableW 17146->17147 17147->17136 17151 7ff7fd724840 17148->17151 17156 7ff7fd721548 EnterCriticalSection 17151->17156 17160 7ff7fd71b6bc 17157->17160 17159 7ff7fd71b83d 17159->17047 17161 7ff7fd71b6e7 17160->17161 17164 7ff7fd71b758 17161->17164 17163 7ff7fd71b70e 17163->17159 17174 7ff7fd71b4a0 17164->17174 17168 7ff7fd71b793 17168->17163 17170 7ff7fd71b844 _isindst 17 API calls 17171 7ff7fd71b823 17170->17171 17172 7ff7fd71b6bc _invalid_parameter_noinfo 37 API calls 17171->17172 17173 7ff7fd71b83d 17172->17173 17173->17163 17175 7ff7fd71b4f7 17174->17175 17176 7ff7fd71b4bc GetLastError 17174->17176 17175->17168 17180 7ff7fd71b50c 17175->17180 17177 7ff7fd71b4cc 17176->17177 17183 7ff7fd71c290 17177->17183 17181 7ff7fd71b528 GetLastError SetLastError 17180->17181 17182 7ff7fd71b540 17180->17182 17181->17182 17182->17168 17182->17170 17184 7ff7fd71c2ca FlsSetValue 17183->17184 17185 7ff7fd71c2af FlsGetValue 17183->17185 17187 7ff7fd71c2d7 17184->17187 17188 7ff7fd71b4e7 SetLastError 17184->17188 17186 7ff7fd71c2c4 17185->17186 17185->17188 17186->17184 17189 7ff7fd71fe04 _set_fmode 11 API calls 17187->17189 17188->17175 17190 7ff7fd71c2e6 17189->17190 17191 7ff7fd71c304 FlsSetValue 17190->17191 17192 7ff7fd71c2f4 FlsSetValue 17190->17192 17193 7ff7fd71c310 FlsSetValue 17191->17193 17194 7ff7fd71c322 17191->17194 17195 7ff7fd71c2fd 17192->17195 17193->17195 17200 7ff7fd71bdfc 17194->17200 17197 7ff7fd71b464 __free_lconv_mon 11 API calls 17195->17197 17197->17188 17205 7ff7fd71bcd4 17200->17205 17217 7ff7fd721548 EnterCriticalSection 17205->17217 17220 7ff7fd71b592 _CreateFrameInfo memcpy_s 17219->17220 17221 7ff7fd71b5ba RtlCaptureContext RtlLookupFunctionEntry 17220->17221 17222 7ff7fd71b62a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17221->17222 17223 7ff7fd71b5f4 RtlVirtualUnwind 17221->17223 17224 7ff7fd71b67c _CreateFrameInfo 17222->17224 17223->17222 17227 7ff7fd70bb10 17224->17227 17228 7ff7fd70bb19 17227->17228 17229 7ff7fd70bb24 GetCurrentProcess TerminateProcess 17228->17229 17230 7ff7fd70bea0 IsProcessorFeaturePresent 17228->17230 17231 7ff7fd70beb8 17230->17231 17236 7ff7fd70c098 RtlCaptureContext 17231->17236 17237 7ff7fd70c0b2 RtlLookupFunctionEntry 17236->17237 17238 7ff7fd70c0c8 RtlVirtualUnwind 17237->17238 17239 7ff7fd70becb 17237->17239 17238->17237 17238->17239 17240 7ff7fd70be60 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17239->17240 17242 7ff7fd71c209 FlsSetValue 17241->17242 17243 7ff7fd71c1ec 17241->17243 17244 7ff7fd71c21b 17242->17244 17255 7ff7fd71c1f9 17242->17255 17243->17242 17243->17255 17246 7ff7fd71fe04 _set_fmode 5 API calls 17244->17246 17245 7ff7fd71c275 SetLastError 17245->17056 17247 7ff7fd71c22a 17246->17247 17248 7ff7fd71c248 FlsSetValue 17247->17248 17249 7ff7fd71c238 FlsSetValue 17247->17249 17250 7ff7fd71c254 FlsSetValue 17248->17250 17251 7ff7fd71c266 17248->17251 17252 7ff7fd71c241 17249->17252 17250->17252 17254 7ff7fd71bdfc _set_fmode 5 API calls 17251->17254 17253 7ff7fd71b464 __free_lconv_mon 5 API calls 17252->17253 17253->17255 17256 7ff7fd71c26e 17254->17256 17255->17245 17257 7ff7fd71b464 __free_lconv_mon 5 API calls 17256->17257 17257->17245 17267 7ff7fd7248c0 17258->17267 17293 7ff7fd724878 17267->17293 17298 7ff7fd721548 EnterCriticalSection 17293->17298 17325 7ff7fd71a0ed 17324->17325 17334 7ff7fd71a0e9 17324->17334 17347 7ff7fd723860 17325->17347 17330 7ff7fd71a10b 17373 7ff7fd71a1b8 17330->17373 17331 7ff7fd71a0ff 17332 7ff7fd71b464 __free_lconv_mon 11 API calls 17331->17332 17332->17334 17334->17077 17339 7ff7fd71a428 17334->17339 17336 7ff7fd71b464 __free_lconv_mon 11 API calls 17337 7ff7fd71a132 17336->17337 17338 7ff7fd71b464 __free_lconv_mon 11 API calls 17337->17338 17338->17334 17340 7ff7fd71a451 17339->17340 17345 7ff7fd71a46a 17339->17345 17340->17077 17341 7ff7fd721a58 WideCharToMultiByte 17341->17345 17342 7ff7fd71fe04 _set_fmode 11 API calls 17342->17345 17343 7ff7fd71a4fa 17344 7ff7fd71b464 __free_lconv_mon 11 API calls 17343->17344 17344->17340 17345->17340 17345->17341 17345->17342 17345->17343 17346 7ff7fd71b464 __free_lconv_mon 11 API calls 17345->17346 17346->17345 17348 7ff7fd71a0f2 17347->17348 17349 7ff7fd72386d 17347->17349 17353 7ff7fd723b9c GetEnvironmentStringsW 17348->17353 17392 7ff7fd71c124 17349->17392 17354 7ff7fd723bcc 17353->17354 17355 7ff7fd71a0f7 17353->17355 17356 7ff7fd721a58 WideCharToMultiByte 17354->17356 17355->17330 17355->17331 17357 7ff7fd723c1d 17356->17357 17358 7ff7fd723c24 FreeEnvironmentStringsW 17357->17358 17359 7ff7fd71e6c4 _fread_nolock 12 API calls 17357->17359 17358->17355 17360 7ff7fd723c37 17359->17360 17361 7ff7fd723c48 17360->17361 17362 7ff7fd723c3f 17360->17362 17364 7ff7fd721a58 WideCharToMultiByte 17361->17364 17363 7ff7fd71b464 __free_lconv_mon 11 API calls 17362->17363 17365 7ff7fd723c46 17363->17365 17366 7ff7fd723c6b 17364->17366 17365->17358 17367 7ff7fd723c79 17366->17367 17368 7ff7fd723c6f 17366->17368 17370 7ff7fd71b464 __free_lconv_mon 11 API calls 17367->17370 17369 7ff7fd71b464 __free_lconv_mon 11 API calls 17368->17369 17371 7ff7fd723c77 FreeEnvironmentStringsW 17369->17371 17370->17371 17371->17355 17374 7ff7fd71a1dd 17373->17374 17375 7ff7fd71fe04 _set_fmode 11 API calls 17374->17375 17386 7ff7fd71a213 17375->17386 17376 7ff7fd71a21b 17377 7ff7fd71b464 __free_lconv_mon 11 API calls 17376->17377 17378 7ff7fd71a113 17377->17378 17378->17336 17379 7ff7fd71a28e 17380 7ff7fd71b464 __free_lconv_mon 11 API calls 17379->17380 17380->17378 17381 7ff7fd71fe04 _set_fmode 11 API calls 17381->17386 17382 7ff7fd71a27d 17611 7ff7fd71a3e4 17382->17611 17383 7ff7fd71b3ac __std_exception_copy 37 API calls 17383->17386 17386->17376 17386->17379 17386->17381 17386->17382 17386->17383 17387 7ff7fd71a2b3 17386->17387 17390 7ff7fd71b464 __free_lconv_mon 11 API calls 17386->17390 17389 7ff7fd71b844 _isindst 17 API calls 17387->17389 17388 7ff7fd71b464 __free_lconv_mon 11 API calls 17388->17376 17391 7ff7fd71a2c6 17389->17391 17390->17386 17393 7ff7fd71c150 FlsSetValue 17392->17393 17394 7ff7fd71c135 FlsGetValue 17392->17394 17396 7ff7fd71c15d 17393->17396 17397 7ff7fd71c142 17393->17397 17395 7ff7fd71c14a 17394->17395 17394->17397 17395->17393 17400 7ff7fd71fe04 _set_fmode 11 API calls 17396->17400 17398 7ff7fd71c148 17397->17398 17399 7ff7fd71b40c _CreateFrameInfo 45 API calls 17397->17399 17412 7ff7fd723534 17398->17412 17401 7ff7fd71c1c5 17399->17401 17402 7ff7fd71c16c 17400->17402 17403 7ff7fd71c18a FlsSetValue 17402->17403 17404 7ff7fd71c17a FlsSetValue 17402->17404 17406 7ff7fd71c1a8 17403->17406 17407 7ff7fd71c196 FlsSetValue 17403->17407 17405 7ff7fd71c183 17404->17405 17408 7ff7fd71b464 __free_lconv_mon 11 API calls 17405->17408 17409 7ff7fd71bdfc _set_fmode 11 API calls 17406->17409 17407->17405 17408->17397 17410 7ff7fd71c1b0 17409->17410 17411 7ff7fd71b464 __free_lconv_mon 11 API calls 17410->17411 17411->17398 17435 7ff7fd7237a4 17412->17435 17414 7ff7fd723569 17450 7ff7fd723234 17414->17450 17417 7ff7fd723586 17417->17348 17420 7ff7fd72359f 17421 7ff7fd71b464 __free_lconv_mon 11 API calls 17420->17421 17421->17417 17422 7ff7fd7235ae 17422->17422 17464 7ff7fd7238dc 17422->17464 17425 7ff7fd7236aa 17426 7ff7fd715e48 _set_fmode 11 API calls 17425->17426 17427 7ff7fd7236af 17426->17427 17431 7ff7fd71b464 __free_lconv_mon 11 API calls 17427->17431 17428 7ff7fd723705 17430 7ff7fd72376c 17428->17430 17475 7ff7fd723064 17428->17475 17429 7ff7fd7236c4 17429->17428 17432 7ff7fd71b464 __free_lconv_mon 11 API calls 17429->17432 17434 7ff7fd71b464 __free_lconv_mon 11 API calls 17430->17434 17431->17417 17432->17428 17434->17417 17436 7ff7fd7237c7 17435->17436 17438 7ff7fd7237d1 17436->17438 17490 7ff7fd721548 EnterCriticalSection 17436->17490 17441 7ff7fd723843 17438->17441 17443 7ff7fd71b40c _CreateFrameInfo 45 API calls 17438->17443 17441->17414 17444 7ff7fd72385b 17443->17444 17445 7ff7fd7238b2 17444->17445 17447 7ff7fd71c124 50 API calls 17444->17447 17445->17414 17448 7ff7fd72389c 17447->17448 17449 7ff7fd723534 65 API calls 17448->17449 17449->17445 17491 7ff7fd715e8c 17450->17491 17453 7ff7fd723254 GetOEMCP 17455 7ff7fd72327b 17453->17455 17454 7ff7fd723266 17454->17455 17456 7ff7fd72326b GetACP 17454->17456 17455->17417 17457 7ff7fd71e6c4 17455->17457 17456->17455 17458 7ff7fd71e70f 17457->17458 17462 7ff7fd71e6d3 _set_fmode 17457->17462 17459 7ff7fd715e48 _set_fmode 11 API calls 17458->17459 17461 7ff7fd71e70d 17459->17461 17460 7ff7fd71e6f6 HeapAlloc 17460->17461 17460->17462 17461->17420 17461->17422 17462->17458 17462->17460 17463 7ff7fd724800 _set_fmode 2 API calls 17462->17463 17463->17462 17465 7ff7fd723234 47 API calls 17464->17465 17466 7ff7fd723909 17465->17466 17467 7ff7fd723946 IsValidCodePage 17466->17467 17473 7ff7fd723a5f 17466->17473 17474 7ff7fd723960 memcpy_s 17466->17474 17469 7ff7fd723957 17467->17469 17467->17473 17468 7ff7fd70bb10 _log10_special 8 API calls 17470 7ff7fd7236a1 17468->17470 17471 7ff7fd723986 GetCPInfo 17469->17471 17469->17474 17470->17425 17470->17429 17471->17473 17471->17474 17473->17468 17523 7ff7fd72334c 17474->17523 17610 7ff7fd721548 EnterCriticalSection 17475->17610 17492 7ff7fd715eb0 17491->17492 17493 7ff7fd715eab 17491->17493 17492->17493 17494 7ff7fd71c050 _CreateFrameInfo 45 API calls 17492->17494 17493->17453 17493->17454 17495 7ff7fd715ecb 17494->17495 17499 7ff7fd71ea4c 17495->17499 17500 7ff7fd71ea61 17499->17500 17502 7ff7fd715eee 17499->17502 17500->17502 17507 7ff7fd724574 17500->17507 17503 7ff7fd71eab8 17502->17503 17504 7ff7fd71eacd 17503->17504 17505 7ff7fd71eae0 17503->17505 17504->17505 17520 7ff7fd7238c0 17504->17520 17505->17493 17508 7ff7fd71c050 _CreateFrameInfo 45 API calls 17507->17508 17509 7ff7fd724583 17508->17509 17510 7ff7fd7245ce 17509->17510 17519 7ff7fd721548 EnterCriticalSection 17509->17519 17510->17502 17521 7ff7fd71c050 _CreateFrameInfo 45 API calls 17520->17521 17522 7ff7fd7238c9 17521->17522 17524 7ff7fd723389 GetCPInfo 17523->17524 17525 7ff7fd72347f 17523->17525 17524->17525 17527 7ff7fd72339c 17524->17527 17526 7ff7fd70bb10 _log10_special 8 API calls 17525->17526 17529 7ff7fd72351e 17526->17529 17534 7ff7fd7240b0 17527->17534 17529->17473 17535 7ff7fd715e8c 45 API calls 17534->17535 17536 7ff7fd7240f2 17535->17536 17554 7ff7fd720b10 17536->17554 17556 7ff7fd720b19 MultiByteToWideChar 17554->17556 17612 7ff7fd71a285 17611->17612 17613 7ff7fd71a3e9 17611->17613 17612->17388 17614 7ff7fd71a412 17613->17614 17615 7ff7fd71b464 __free_lconv_mon 11 API calls 17613->17615 17616 7ff7fd71b464 __free_lconv_mon 11 API calls 17614->17616 17615->17613 17616->17612 17618 7ff7fd727548 17617->17618 17619 7ff7fd727531 17617->17619 17618->17619 17622 7ff7fd727556 17618->17622 17620 7ff7fd715e48 _set_fmode 11 API calls 17619->17620 17621 7ff7fd727536 17620->17621 17623 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17621->17623 17624 7ff7fd715e8c 45 API calls 17622->17624 17625 7ff7fd727541 17622->17625 17623->17625 17624->17625 17625->17094 17627 7ff7fd715e8c 45 API calls 17626->17627 17628 7ff7fd72a1e1 17627->17628 17631 7ff7fd729e38 17628->17631 17633 7ff7fd729e86 17631->17633 17632 7ff7fd70bb10 _log10_special 8 API calls 17634 7ff7fd728475 17632->17634 17635 7ff7fd729f0d 17633->17635 17637 7ff7fd729ef8 GetCPInfo 17633->17637 17640 7ff7fd729f11 17633->17640 17634->17094 17634->17119 17636 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17635->17636 17635->17640 17638 7ff7fd729fa5 17636->17638 17637->17635 17637->17640 17639 7ff7fd71e6c4 _fread_nolock 12 API calls 17638->17639 17638->17640 17641 7ff7fd729fdc 17638->17641 17639->17641 17640->17632 17641->17640 17642 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17641->17642 17643 7ff7fd72a04a 17642->17643 17644 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17643->17644 17653 7ff7fd72a12c 17643->17653 17646 7ff7fd72a070 17644->17646 17645 7ff7fd71b464 __free_lconv_mon 11 API calls 17645->17640 17647 7ff7fd71e6c4 _fread_nolock 12 API calls 17646->17647 17648 7ff7fd72a09d 17646->17648 17646->17653 17647->17648 17649 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17648->17649 17648->17653 17650 7ff7fd72a114 17649->17650 17651 7ff7fd72a11a 17650->17651 17652 7ff7fd72a134 17650->17652 17651->17653 17655 7ff7fd71b464 __free_lconv_mon 11 API calls 17651->17655 17660 7ff7fd7201d4 17652->17660 17653->17640 17653->17645 17655->17653 17657 7ff7fd72a173 17657->17640 17659 7ff7fd71b464 __free_lconv_mon 11 API calls 17657->17659 17658 7ff7fd71b464 __free_lconv_mon 11 API calls 17658->17657 17659->17640 17661 7ff7fd71ff7c __crtLCMapStringW 5 API calls 17660->17661 17662 7ff7fd720212 17661->17662 17663 7ff7fd72021a 17662->17663 17664 7ff7fd72043c __crtLCMapStringW 5 API calls 17662->17664 17663->17657 17663->17658 17665 7ff7fd720283 CompareStringW 17664->17665 17665->17663 17667 7ff7fd728eca HeapSize 17666->17667 17668 7ff7fd728eb1 17666->17668 17669 7ff7fd715e48 _set_fmode 11 API calls 17668->17669 17670 7ff7fd728eb6 17669->17670 17671 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17670->17671 17672 7ff7fd728ec1 17671->17672 17672->17123 17674 7ff7fd728ef9 17673->17674 17675 7ff7fd728f03 17673->17675 17676 7ff7fd71e6c4 _fread_nolock 12 API calls 17674->17676 17677 7ff7fd728f08 17675->17677 17683 7ff7fd728f0f _set_fmode 17675->17683 17682 7ff7fd728f01 17676->17682 17678 7ff7fd71b464 __free_lconv_mon 11 API calls 17677->17678 17678->17682 17679 7ff7fd728f42 HeapReAlloc 17679->17682 17679->17683 17680 7ff7fd728f15 17681 7ff7fd715e48 _set_fmode 11 API calls 17680->17681 17681->17682 17682->17128 17683->17679 17683->17680 17684 7ff7fd724800 _set_fmode 2 API calls 17683->17684 17684->17683 17686 7ff7fd71ff7c __crtLCMapStringW 5 API calls 17685->17686 17687 7ff7fd7201b0 17686->17687 17687->17132 17689 7ff7fd716492 17688->17689 17690 7ff7fd7164b6 17688->17690 17694 7ff7fd71b464 __free_lconv_mon 11 API calls 17689->17694 17695 7ff7fd7164a1 17689->17695 17691 7ff7fd7164bb 17690->17691 17692 7ff7fd716510 17690->17692 17691->17695 17696 7ff7fd7164d0 17691->17696 17699 7ff7fd71b464 __free_lconv_mon 11 API calls 17691->17699 17693 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17692->17693 17703 7ff7fd71652c 17693->17703 17694->17695 17695->17136 17695->17137 17697 7ff7fd71e6c4 _fread_nolock 12 API calls 17696->17697 17697->17695 17698 7ff7fd716533 GetLastError 17710 7ff7fd715dbc 17698->17710 17699->17696 17701 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17707 7ff7fd7165b2 17701->17707 17703->17698 17704 7ff7fd716561 17703->17704 17705 7ff7fd71b464 __free_lconv_mon 11 API calls 17703->17705 17709 7ff7fd71656e 17703->17709 17706 7ff7fd71e6c4 _fread_nolock 12 API calls 17704->17706 17705->17704 17706->17709 17707->17695 17707->17698 17708 7ff7fd715e48 _set_fmode 11 API calls 17708->17695 17709->17695 17709->17701 17711 7ff7fd71c1c8 _set_fmode 11 API calls 17710->17711 17712 7ff7fd715dc9 __free_lconv_mon 17711->17712 17713 7ff7fd71c1c8 _set_fmode 11 API calls 17712->17713 17714 7ff7fd715deb 17713->17714 17714->17708 20619 7ff7fd7226d0 20637 7ff7fd721548 EnterCriticalSection 20619->20637 20638 7ff7fd71bed0 20639 7ff7fd71beea 20638->20639 20640 7ff7fd71bed5 20638->20640 20644 7ff7fd71bef0 20640->20644 20645 7ff7fd71bf3a 20644->20645 20646 7ff7fd71bf32 20644->20646 20647 7ff7fd71b464 __free_lconv_mon 11 API calls 20645->20647 20648 7ff7fd71b464 __free_lconv_mon 11 API calls 20646->20648 20649 7ff7fd71bf47 20647->20649 20648->20645 20650 7ff7fd71b464 __free_lconv_mon 11 API calls 20649->20650 20651 7ff7fd71bf54 20650->20651 20652 7ff7fd71b464 __free_lconv_mon 11 API calls 20651->20652 20653 7ff7fd71bf61 20652->20653 20654 7ff7fd71b464 __free_lconv_mon 11 API calls 20653->20654 20655 7ff7fd71bf6e 20654->20655 20656 7ff7fd71b464 __free_lconv_mon 11 API calls 20655->20656 20657 7ff7fd71bf7b 20656->20657 20658 7ff7fd71b464 __free_lconv_mon 11 API calls 20657->20658 20659 7ff7fd71bf88 20658->20659 20660 7ff7fd71b464 __free_lconv_mon 11 API calls 20659->20660 20661 7ff7fd71bf95 20660->20661 20662 7ff7fd71b464 __free_lconv_mon 11 API calls 20661->20662 20663 7ff7fd71bfa5 20662->20663 20664 7ff7fd71b464 __free_lconv_mon 11 API calls 20663->20664 20665 7ff7fd71bfb5 20664->20665 20670 7ff7fd71bd9c 20665->20670 20684 7ff7fd721548 EnterCriticalSection 20670->20684 20686 7ff7fd71acd0 20689 7ff7fd71ac48 20686->20689 20696 7ff7fd721548 EnterCriticalSection 20689->20696 21222 7ff7fd72be53 21224 7ff7fd72be63 21222->21224 21226 7ff7fd7162e8 LeaveCriticalSection 21224->21226 21349 7ff7fd72bfd9 21352 7ff7fd7162e8 LeaveCriticalSection 21349->21352 20413 7ff7fd7165e4 20414 7ff7fd71661b 20413->20414 20415 7ff7fd7165fe 20413->20415 20414->20415 20417 7ff7fd71662e CreateFileW 20414->20417 20416 7ff7fd715e28 _fread_nolock 11 API calls 20415->20416 20418 7ff7fd716603 20416->20418 20419 7ff7fd716698 20417->20419 20420 7ff7fd716662 20417->20420 20423 7ff7fd715e48 _set_fmode 11 API calls 20418->20423 20464 7ff7fd716bc0 20419->20464 20438 7ff7fd716738 GetFileType 20420->20438 20426 7ff7fd71660b 20423->20426 20431 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20426->20431 20427 7ff7fd716677 CloseHandle 20432 7ff7fd716616 20427->20432 20428 7ff7fd71668d CloseHandle 20428->20432 20429 7ff7fd7166cc 20485 7ff7fd716980 20429->20485 20430 7ff7fd7166a1 20433 7ff7fd715dbc _fread_nolock 11 API calls 20430->20433 20431->20432 20437 7ff7fd7166ab 20433->20437 20437->20432 20439 7ff7fd716843 20438->20439 20440 7ff7fd716786 20438->20440 20442 7ff7fd71684b 20439->20442 20443 7ff7fd71686d 20439->20443 20441 7ff7fd7167b2 GetFileInformationByHandle 20440->20441 20448 7ff7fd716abc 21 API calls 20440->20448 20444 7ff7fd7167db 20441->20444 20445 7ff7fd71685e GetLastError 20441->20445 20442->20445 20446 7ff7fd71684f 20442->20446 20447 7ff7fd716890 PeekNamedPipe 20443->20447 20463 7ff7fd71682e 20443->20463 20449 7ff7fd716980 51 API calls 20444->20449 20451 7ff7fd715dbc _fread_nolock 11 API calls 20445->20451 20450 7ff7fd715e48 _set_fmode 11 API calls 20446->20450 20447->20463 20452 7ff7fd7167a0 20448->20452 20453 7ff7fd7167e6 20449->20453 20450->20463 20451->20463 20452->20441 20452->20463 20502 7ff7fd7168e0 20453->20502 20454 7ff7fd70bb10 _log10_special 8 API calls 20456 7ff7fd716670 20454->20456 20456->20427 20456->20428 20458 7ff7fd7168e0 10 API calls 20459 7ff7fd716805 20458->20459 20460 7ff7fd7168e0 10 API calls 20459->20460 20461 7ff7fd716816 20460->20461 20462 7ff7fd715e48 _set_fmode 11 API calls 20461->20462 20461->20463 20462->20463 20463->20454 20465 7ff7fd716bf6 20464->20465 20466 7ff7fd715e48 _set_fmode 11 API calls 20465->20466 20484 7ff7fd716c8e __std_exception_copy 20465->20484 20468 7ff7fd716c08 20466->20468 20467 7ff7fd70bb10 _log10_special 8 API calls 20469 7ff7fd71669d 20467->20469 20470 7ff7fd715e48 _set_fmode 11 API calls 20468->20470 20469->20429 20469->20430 20471 7ff7fd716c10 20470->20471 20472 7ff7fd718d44 45 API calls 20471->20472 20473 7ff7fd716c25 20472->20473 20474 7ff7fd716c37 20473->20474 20475 7ff7fd716c2d 20473->20475 20477 7ff7fd715e48 _set_fmode 11 API calls 20474->20477 20476 7ff7fd715e48 _set_fmode 11 API calls 20475->20476 20481 7ff7fd716c32 20476->20481 20478 7ff7fd716c3c 20477->20478 20479 7ff7fd715e48 _set_fmode 11 API calls 20478->20479 20478->20484 20480 7ff7fd716c46 20479->20480 20482 7ff7fd718d44 45 API calls 20480->20482 20483 7ff7fd716c80 GetDriveTypeW 20481->20483 20481->20484 20482->20481 20483->20484 20484->20467 20487 7ff7fd7169a8 20485->20487 20486 7ff7fd7166d9 20495 7ff7fd716abc 20486->20495 20487->20486 20509 7ff7fd720994 20487->20509 20489 7ff7fd716a3c 20489->20486 20490 7ff7fd720994 51 API calls 20489->20490 20491 7ff7fd716a4f 20490->20491 20491->20486 20492 7ff7fd720994 51 API calls 20491->20492 20493 7ff7fd716a62 20492->20493 20493->20486 20494 7ff7fd720994 51 API calls 20493->20494 20494->20486 20496 7ff7fd716ad6 20495->20496 20497 7ff7fd716b0d 20496->20497 20498 7ff7fd716ae6 20496->20498 20499 7ff7fd720828 21 API calls 20497->20499 20500 7ff7fd715dbc _fread_nolock 11 API calls 20498->20500 20501 7ff7fd716af6 20498->20501 20499->20501 20500->20501 20501->20437 20503 7ff7fd716909 FileTimeToSystemTime 20502->20503 20504 7ff7fd7168fc 20502->20504 20505 7ff7fd71691d SystemTimeToTzSpecificLocalTime 20503->20505 20506 7ff7fd716904 20503->20506 20504->20503 20504->20506 20505->20506 20507 7ff7fd70bb10 _log10_special 8 API calls 20506->20507 20508 7ff7fd7167f5 20507->20508 20508->20458 20510 7ff7fd7209c5 20509->20510 20511 7ff7fd7209a1 20509->20511 20514 7ff7fd7209ff 20510->20514 20515 7ff7fd720a1e 20510->20515 20511->20510 20512 7ff7fd7209a6 20511->20512 20513 7ff7fd715e48 _set_fmode 11 API calls 20512->20513 20516 7ff7fd7209ab 20513->20516 20517 7ff7fd715e48 _set_fmode 11 API calls 20514->20517 20518 7ff7fd715e8c 45 API calls 20515->20518 20519 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20516->20519 20520 7ff7fd720a04 20517->20520 20524 7ff7fd720a2b 20518->20524 20521 7ff7fd7209b6 20519->20521 20522 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20520->20522 20521->20489 20523 7ff7fd720a0f 20522->20523 20523->20489 20524->20523 20525 7ff7fd72174c 51 API calls 20524->20525 20525->20524 21240 7ff7fd72c06e 21241 7ff7fd72c07d 21240->21241 21243 7ff7fd72c087 21240->21243 21244 7ff7fd7215a8 LeaveCriticalSection 21241->21244 21409 7ff7fd720bfc 21410 7ff7fd720dee 21409->21410 21412 7ff7fd720c3e _isindst 21409->21412 21411 7ff7fd715e48 _set_fmode 11 API calls 21410->21411 21429 7ff7fd720dde 21411->21429 21412->21410 21415 7ff7fd720cbe _isindst 21412->21415 21413 7ff7fd70bb10 _log10_special 8 API calls 21414 7ff7fd720e09 21413->21414 21430 7ff7fd727404 21415->21430 21420 7ff7fd720e1a 21422 7ff7fd71b844 _isindst 17 API calls 21420->21422 21423 7ff7fd720e2e 21422->21423 21427 7ff7fd720d1b 21427->21429 21454 7ff7fd727448 21427->21454 21429->21413 21431 7ff7fd727413 21430->21431 21434 7ff7fd720cdc 21430->21434 21461 7ff7fd721548 EnterCriticalSection 21431->21461 21436 7ff7fd726808 21434->21436 21437 7ff7fd720cf1 21436->21437 21438 7ff7fd726811 21436->21438 21437->21420 21442 7ff7fd726838 21437->21442 21439 7ff7fd715e48 _set_fmode 11 API calls 21438->21439 21440 7ff7fd726816 21439->21440 21441 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 21440->21441 21441->21437 21443 7ff7fd720d02 21442->21443 21444 7ff7fd726841 21442->21444 21443->21420 21448 7ff7fd726868 21443->21448 21445 7ff7fd715e48 _set_fmode 11 API calls 21444->21445 21446 7ff7fd726846 21445->21446 21447 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 21446->21447 21447->21443 21449 7ff7fd720d13 21448->21449 21450 7ff7fd726871 21448->21450 21449->21420 21449->21427 21451 7ff7fd715e48 _set_fmode 11 API calls 21450->21451 21452 7ff7fd726876 21451->21452 21453 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 21452->21453 21453->21449 21462 7ff7fd721548 EnterCriticalSection 21454->21462 17732 7ff7fd70c1fc 17753 7ff7fd70c3dc 17732->17753 17735 7ff7fd70c21d __scrt_acquire_startup_lock 17738 7ff7fd70c35d 17735->17738 17743 7ff7fd70c23b __scrt_release_startup_lock 17735->17743 17736 7ff7fd70c353 17920 7ff7fd70c6fc IsProcessorFeaturePresent 17736->17920 17739 7ff7fd70c6fc 7 API calls 17738->17739 17741 7ff7fd70c368 _CreateFrameInfo 17739->17741 17740 7ff7fd70c260 17742 7ff7fd70c2e6 17761 7ff7fd71a6b8 17742->17761 17743->17740 17743->17742 17909 7ff7fd71aa64 17743->17909 17746 7ff7fd70c2eb 17767 7ff7fd701000 17746->17767 17750 7ff7fd70c30f 17750->17741 17916 7ff7fd70c560 17750->17916 17754 7ff7fd70c3e4 17753->17754 17755 7ff7fd70c3f0 __scrt_dllmain_crt_thread_attach 17754->17755 17756 7ff7fd70c215 17755->17756 17757 7ff7fd70c3fd 17755->17757 17756->17735 17756->17736 17927 7ff7fd71b30c 17757->17927 17762 7ff7fd71a6c8 17761->17762 17765 7ff7fd71a6dd 17761->17765 17762->17765 17970 7ff7fd71a148 17762->17970 17765->17746 17768 7ff7fd702b80 17767->17768 18026 7ff7fd7163c0 17768->18026 17770 7ff7fd702bbc 18033 7ff7fd702a70 17770->18033 17774 7ff7fd70bb10 _log10_special 8 API calls 17776 7ff7fd7030ec 17774->17776 17914 7ff7fd70c84c GetModuleHandleW 17776->17914 17777 7ff7fd702bfd 18200 7ff7fd701c60 17777->18200 17778 7ff7fd702cdb 18209 7ff7fd7039d0 17778->18209 17781 7ff7fd702c1c 18105 7ff7fd707e70 17781->18105 17783 7ff7fd702d2a 18232 7ff7fd701e50 17783->18232 17787 7ff7fd702c4f 17794 7ff7fd702c7b __std_exception_copy 17787->17794 18204 7ff7fd707fe0 17787->18204 17788 7ff7fd702d1d 17789 7ff7fd702d45 17788->17789 17790 7ff7fd702d22 17788->17790 17792 7ff7fd701c60 49 API calls 17789->17792 18228 7ff7fd70f5a4 17790->18228 17795 7ff7fd702d64 17792->17795 17796 7ff7fd707e70 14 API calls 17794->17796 17803 7ff7fd702c9e __std_exception_copy 17794->17803 17800 7ff7fd701930 115 API calls 17795->17800 17796->17803 17797 7ff7fd707f80 40 API calls 17798 7ff7fd702dcc 17797->17798 17799 7ff7fd707fe0 40 API calls 17798->17799 17801 7ff7fd702dd8 17799->17801 17802 7ff7fd702d8e 17800->17802 17804 7ff7fd707fe0 40 API calls 17801->17804 17802->17781 17805 7ff7fd702d9e 17802->17805 17803->17797 17809 7ff7fd702cce __std_exception_copy 17803->17809 17807 7ff7fd702de4 17804->17807 17806 7ff7fd701e50 81 API calls 17805->17806 17815 7ff7fd702bc9 __std_exception_copy 17806->17815 17808 7ff7fd707fe0 40 API calls 17807->17808 17808->17809 17810 7ff7fd707e70 14 API calls 17809->17810 17811 7ff7fd702e04 17810->17811 17812 7ff7fd702ef9 17811->17812 17813 7ff7fd702e29 __std_exception_copy 17811->17813 17814 7ff7fd701e50 81 API calls 17812->17814 17825 7ff7fd702e6c 17813->17825 18118 7ff7fd707f80 17813->18118 17814->17815 17815->17774 17817 7ff7fd703033 18243 7ff7fd7085b0 17817->18243 17818 7ff7fd70303a 17820 7ff7fd707e70 14 API calls 17818->17820 17822 7ff7fd70304f __std_exception_copy 17820->17822 17823 7ff7fd70308a 17822->17823 17824 7ff7fd703187 17822->17824 17826 7ff7fd703094 17823->17826 17827 7ff7fd70311a 17823->17827 18250 7ff7fd7038f0 17824->18250 17825->17817 17825->17818 18125 7ff7fd7085c0 17826->18125 17830 7ff7fd707e70 14 API calls 17827->17830 17833 7ff7fd703126 17830->17833 17831 7ff7fd703195 17834 7ff7fd7031ab 17831->17834 17835 7ff7fd7031b7 17831->17835 17837 7ff7fd7030a5 17833->17837 17840 7ff7fd703133 17833->17840 18253 7ff7fd703a40 17834->18253 17836 7ff7fd701c60 49 API calls 17835->17836 17847 7ff7fd70310e __std_exception_copy 17836->17847 17844 7ff7fd701e50 81 API calls 17837->17844 17841 7ff7fd701c60 49 API calls 17840->17841 17845 7ff7fd703151 17841->17845 17842 7ff7fd70320a 18175 7ff7fd708950 17842->18175 17844->17815 17845->17847 17848 7ff7fd703158 17845->17848 17847->17842 17849 7ff7fd7031ed SetDllDirectoryW LoadLibraryExW 17847->17849 17851 7ff7fd701e50 81 API calls 17848->17851 17849->17842 17850 7ff7fd70321d SetDllDirectoryW 17853 7ff7fd703250 17850->17853 17897 7ff7fd7032a1 17850->17897 17851->17815 17855 7ff7fd707e70 14 API calls 17853->17855 17854 7ff7fd703433 17857 7ff7fd70343e 17854->17857 17863 7ff7fd703445 17854->17863 17858 7ff7fd70325c __std_exception_copy 17855->17858 17856 7ff7fd703362 18180 7ff7fd702780 17856->18180 17859 7ff7fd7085b0 5 API calls 17857->17859 17864 7ff7fd703339 17858->17864 17868 7ff7fd703295 17858->17868 17861 7ff7fd703443 17859->17861 17861->17863 18330 7ff7fd702720 17863->18330 17867 7ff7fd707f80 40 API calls 17864->17867 17867->17897 17868->17897 18256 7ff7fd706200 17868->18256 17879 7ff7fd706400 FreeLibrary 17886 7ff7fd7032c8 17888 7ff7fd7032e9 17886->17888 17901 7ff7fd7032cc 17886->17901 18277 7ff7fd706240 17886->18277 17888->17901 17897->17854 17897->17856 17901->17897 17910 7ff7fd71aa9c 17909->17910 17911 7ff7fd71aa7b 17909->17911 17912 7ff7fd71b358 45 API calls 17910->17912 17911->17742 17913 7ff7fd71aaa1 17912->17913 17915 7ff7fd70c85d 17914->17915 17915->17750 17918 7ff7fd70c571 17916->17918 17917 7ff7fd70c326 17917->17740 17918->17917 17919 7ff7fd70ce18 7 API calls 17918->17919 17919->17917 17921 7ff7fd70c722 _CreateFrameInfo memcpy_s 17920->17921 17922 7ff7fd70c741 RtlCaptureContext RtlLookupFunctionEntry 17921->17922 17923 7ff7fd70c76a RtlVirtualUnwind 17922->17923 17924 7ff7fd70c7a6 memcpy_s 17922->17924 17923->17924 17925 7ff7fd70c7d8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17924->17925 17926 7ff7fd70c826 _CreateFrameInfo 17925->17926 17926->17738 17928 7ff7fd72471c 17927->17928 17929 7ff7fd70c402 17928->17929 17937 7ff7fd71d420 17928->17937 17929->17756 17931 7ff7fd70ce18 17929->17931 17932 7ff7fd70ce2a 17931->17932 17933 7ff7fd70ce20 17931->17933 17932->17756 17949 7ff7fd70d1b4 17933->17949 17948 7ff7fd721548 EnterCriticalSection 17937->17948 17950 7ff7fd70ce25 17949->17950 17951 7ff7fd70d1c3 17949->17951 17953 7ff7fd70d220 17950->17953 17957 7ff7fd70d3f0 17951->17957 17954 7ff7fd70d24b 17953->17954 17955 7ff7fd70d22e DeleteCriticalSection 17954->17955 17956 7ff7fd70d24f 17954->17956 17955->17954 17956->17932 17961 7ff7fd70d258 17957->17961 17962 7ff7fd70d342 TlsFree 17961->17962 17968 7ff7fd70d29c __vcrt_InitializeCriticalSectionEx 17961->17968 17963 7ff7fd70d2ca LoadLibraryExW 17965 7ff7fd70d369 17963->17965 17966 7ff7fd70d2eb GetLastError 17963->17966 17964 7ff7fd70d389 GetProcAddress 17964->17962 17965->17964 17967 7ff7fd70d380 FreeLibrary 17965->17967 17966->17968 17967->17964 17968->17962 17968->17963 17968->17964 17969 7ff7fd70d30d LoadLibraryExW 17968->17969 17969->17965 17969->17968 17971 7ff7fd71a161 17970->17971 17979 7ff7fd71a15d 17970->17979 17991 7ff7fd723cac GetEnvironmentStringsW 17971->17991 17974 7ff7fd71a17a 17998 7ff7fd71a2c8 17974->17998 17975 7ff7fd71a16e 17977 7ff7fd71b464 __free_lconv_mon 11 API calls 17975->17977 17977->17979 17979->17765 17983 7ff7fd71a508 17979->17983 17980 7ff7fd71b464 __free_lconv_mon 11 API calls 17981 7ff7fd71a1a1 17980->17981 17982 7ff7fd71b464 __free_lconv_mon 11 API calls 17981->17982 17982->17979 17984 7ff7fd71a52b 17983->17984 17989 7ff7fd71a542 17983->17989 17984->17765 17985 7ff7fd71fe04 _set_fmode 11 API calls 17985->17989 17986 7ff7fd71a5b6 17988 7ff7fd71b464 __free_lconv_mon 11 API calls 17986->17988 17987 7ff7fd720b10 MultiByteToWideChar _fread_nolock 17987->17989 17988->17984 17989->17984 17989->17985 17989->17986 17989->17987 17990 7ff7fd71b464 __free_lconv_mon 11 API calls 17989->17990 17990->17989 17992 7ff7fd71a166 17991->17992 17995 7ff7fd723cd0 17991->17995 17992->17974 17992->17975 17993 7ff7fd71e6c4 _fread_nolock 12 API calls 17994 7ff7fd723d07 memcpy_s 17993->17994 17996 7ff7fd71b464 __free_lconv_mon 11 API calls 17994->17996 17995->17993 17997 7ff7fd723d27 FreeEnvironmentStringsW 17996->17997 17997->17992 17999 7ff7fd71a2f0 17998->17999 18000 7ff7fd71fe04 _set_fmode 11 API calls 17999->18000 18012 7ff7fd71a32b 18000->18012 18001 7ff7fd71a333 18002 7ff7fd71b464 __free_lconv_mon 11 API calls 18001->18002 18003 7ff7fd71a182 18002->18003 18003->17980 18004 7ff7fd71a3ad 18005 7ff7fd71b464 __free_lconv_mon 11 API calls 18004->18005 18005->18003 18006 7ff7fd71fe04 _set_fmode 11 API calls 18006->18012 18007 7ff7fd71a39c 18008 7ff7fd71a3e4 11 API calls 18007->18008 18010 7ff7fd71a3a4 18008->18010 18011 7ff7fd71b464 __free_lconv_mon 11 API calls 18010->18011 18011->18001 18012->18001 18012->18004 18012->18006 18012->18007 18013 7ff7fd71a3d0 18012->18013 18015 7ff7fd71b464 __free_lconv_mon 11 API calls 18012->18015 18017 7ff7fd7216e4 18012->18017 18014 7ff7fd71b844 _isindst 17 API calls 18013->18014 18016 7ff7fd71a3e2 18014->18016 18015->18012 18018 7ff7fd7216fb 18017->18018 18019 7ff7fd7216f1 18017->18019 18020 7ff7fd715e48 _set_fmode 11 API calls 18018->18020 18019->18018 18024 7ff7fd721717 18019->18024 18021 7ff7fd721703 18020->18021 18023 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18021->18023 18022 7ff7fd72170f 18022->18012 18023->18022 18024->18022 18025 7ff7fd715e48 _set_fmode 11 API calls 18024->18025 18025->18021 18029 7ff7fd7206f0 18026->18029 18027 7ff7fd720743 18028 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18027->18028 18032 7ff7fd72076c 18028->18032 18029->18027 18030 7ff7fd720796 18029->18030 18343 7ff7fd7205c8 18030->18343 18032->17770 18351 7ff7fd70be10 18033->18351 18036 7ff7fd702ad0 18353 7ff7fd708840 FindFirstFileExW 18036->18353 18037 7ff7fd702aab GetLastError 18358 7ff7fd702310 18037->18358 18041 7ff7fd702ae3 18375 7ff7fd7088c0 CreateFileW 18041->18375 18042 7ff7fd702b3d 18388 7ff7fd708a00 18042->18388 18044 7ff7fd70bb10 _log10_special 8 API calls 18047 7ff7fd702b75 18044->18047 18046 7ff7fd702b4b 18051 7ff7fd701f30 78 API calls 18046->18051 18053 7ff7fd702ac6 18046->18053 18047->17815 18055 7ff7fd701930 18047->18055 18049 7ff7fd702af4 18378 7ff7fd701f30 18049->18378 18050 7ff7fd702b0c __vcrt_InitializeCriticalSectionEx 18050->18042 18051->18053 18053->18044 18056 7ff7fd7039d0 108 API calls 18055->18056 18057 7ff7fd701965 18056->18057 18058 7ff7fd701c23 18057->18058 18060 7ff7fd7073d0 83 API calls 18057->18060 18059 7ff7fd70bb10 _log10_special 8 API calls 18058->18059 18061 7ff7fd701c3e 18059->18061 18062 7ff7fd7019ab 18060->18062 18061->17777 18061->17778 18104 7ff7fd7019e3 18062->18104 18752 7ff7fd70fc2c 18062->18752 18064 7ff7fd70f5a4 74 API calls 18064->18058 18065 7ff7fd7019c5 18066 7ff7fd7019c9 18065->18066 18067 7ff7fd7019e8 18065->18067 18069 7ff7fd715e48 _set_fmode 11 API calls 18066->18069 18756 7ff7fd70f8f4 18067->18756 18070 7ff7fd7019ce 18069->18070 18759 7ff7fd702020 18070->18759 18073 7ff7fd701a06 18075 7ff7fd715e48 _set_fmode 11 API calls 18073->18075 18074 7ff7fd701a25 18078 7ff7fd701a3c 18074->18078 18079 7ff7fd701a5b 18074->18079 18076 7ff7fd701a0b 18075->18076 18077 7ff7fd702020 87 API calls 18076->18077 18077->18104 18081 7ff7fd715e48 _set_fmode 11 API calls 18078->18081 18080 7ff7fd701c60 49 API calls 18079->18080 18083 7ff7fd701a72 18080->18083 18082 7ff7fd701a41 18081->18082 18084 7ff7fd702020 87 API calls 18082->18084 18085 7ff7fd701c60 49 API calls 18083->18085 18084->18104 18086 7ff7fd701abd 18085->18086 18087 7ff7fd70fc2c 73 API calls 18086->18087 18088 7ff7fd701ae1 18087->18088 18089 7ff7fd701af6 18088->18089 18090 7ff7fd701b15 18088->18090 18092 7ff7fd715e48 _set_fmode 11 API calls 18089->18092 18091 7ff7fd70f8f4 _fread_nolock 53 API calls 18090->18091 18093 7ff7fd701b2a 18091->18093 18094 7ff7fd701afb 18092->18094 18095 7ff7fd701b30 18093->18095 18096 7ff7fd701b4f 18093->18096 18097 7ff7fd702020 87 API calls 18094->18097 18098 7ff7fd715e48 _set_fmode 11 API calls 18095->18098 18774 7ff7fd70f668 18096->18774 18097->18104 18100 7ff7fd701b35 18098->18100 18102 7ff7fd702020 87 API calls 18100->18102 18102->18104 18103 7ff7fd701e50 81 API calls 18103->18104 18104->18064 18106 7ff7fd707e7a 18105->18106 18107 7ff7fd708950 2 API calls 18106->18107 18108 7ff7fd707e99 GetEnvironmentVariableW 18107->18108 18109 7ff7fd707eb6 ExpandEnvironmentStringsW 18108->18109 18110 7ff7fd707f02 18108->18110 18109->18110 18111 7ff7fd707ed8 18109->18111 18112 7ff7fd70bb10 _log10_special 8 API calls 18110->18112 18113 7ff7fd708a00 2 API calls 18111->18113 18114 7ff7fd707f14 18112->18114 18115 7ff7fd707eea 18113->18115 18114->17787 18116 7ff7fd70bb10 _log10_special 8 API calls 18115->18116 18117 7ff7fd707efa 18116->18117 18117->17787 18119 7ff7fd708950 2 API calls 18118->18119 18120 7ff7fd707f9c 18119->18120 18121 7ff7fd708950 2 API calls 18120->18121 18122 7ff7fd707fac 18121->18122 19025 7ff7fd719174 18122->19025 18124 7ff7fd707fba __std_exception_copy 18124->17825 18126 7ff7fd7085d5 18125->18126 19043 7ff7fd707bb0 GetCurrentProcess OpenProcessToken 18126->19043 18129 7ff7fd707bb0 7 API calls 18130 7ff7fd708601 18129->18130 18131 7ff7fd70861a 18130->18131 18132 7ff7fd708634 18130->18132 18133 7ff7fd701d50 48 API calls 18131->18133 18134 7ff7fd701d50 48 API calls 18132->18134 18135 7ff7fd708632 18133->18135 18136 7ff7fd708647 LocalFree LocalFree 18134->18136 18135->18136 18137 7ff7fd708663 18136->18137 18141 7ff7fd70866f 18136->18141 19053 7ff7fd702220 18137->19053 18139 7ff7fd70bb10 _log10_special 8 API calls 18140 7ff7fd703099 18139->18140 18140->17837 18142 7ff7fd707ca0 18140->18142 18141->18139 18143 7ff7fd707cb8 18142->18143 18144 7ff7fd707cdc 18143->18144 18145 7ff7fd707d3a GetTempPathW GetCurrentProcessId 18143->18145 18147 7ff7fd707e70 14 API calls 18144->18147 19064 7ff7fd708760 18145->19064 18148 7ff7fd707ce8 18147->18148 19071 7ff7fd707610 18148->19071 18152 7ff7fd707d28 __std_exception_copy 18174 7ff7fd707e14 __std_exception_copy 18152->18174 18154 7ff7fd707d68 __std_exception_copy 18161 7ff7fd707da5 __std_exception_copy 18154->18161 19068 7ff7fd719aa4 18154->19068 18156 7ff7fd719174 38 API calls 18157 7ff7fd707d0e __std_exception_copy 18156->18157 18157->18145 18160 7ff7fd70bb10 _log10_special 8 API calls 18162 7ff7fd703101 18160->18162 18166 7ff7fd708950 2 API calls 18161->18166 18161->18174 18162->17837 18162->17847 18167 7ff7fd707df1 18166->18167 18168 7ff7fd707df6 18167->18168 18169 7ff7fd707e29 18167->18169 18170 7ff7fd708950 2 API calls 18168->18170 18171 7ff7fd719174 38 API calls 18169->18171 18172 7ff7fd707e06 18170->18172 18171->18174 18173 7ff7fd719174 38 API calls 18172->18173 18173->18174 18174->18160 18176 7ff7fd708972 MultiByteToWideChar 18175->18176 18179 7ff7fd708996 18175->18179 18177 7ff7fd7089ac __std_exception_copy 18176->18177 18176->18179 18177->17850 18178 7ff7fd7089b3 MultiByteToWideChar 18178->18177 18179->18177 18179->18178 18192 7ff7fd70278e memcpy_s 18180->18192 18181 7ff7fd702987 18182 7ff7fd70bb10 _log10_special 8 API calls 18181->18182 18183 7ff7fd702a24 18182->18183 18183->17815 18199 7ff7fd708590 LocalFree 18183->18199 18185 7ff7fd701c60 49 API calls 18185->18192 18186 7ff7fd7029a2 18188 7ff7fd701e50 81 API calls 18186->18188 18188->18181 18191 7ff7fd702989 18194 7ff7fd701e50 81 API calls 18191->18194 18192->18181 18192->18185 18192->18186 18192->18191 18193 7ff7fd702140 81 API calls 18192->18193 18197 7ff7fd702990 18192->18197 19330 7ff7fd703970 18192->19330 19336 7ff7fd707260 18192->19336 19348 7ff7fd7015e0 18192->19348 19396 7ff7fd706560 18192->19396 19400 7ff7fd7035a0 18192->19400 19444 7ff7fd703860 18192->19444 18193->18192 18194->18181 18198 7ff7fd701e50 81 API calls 18197->18198 18198->18181 18201 7ff7fd701c85 18200->18201 18202 7ff7fd7158c4 49 API calls 18201->18202 18203 7ff7fd701ca8 18202->18203 18203->17781 18205 7ff7fd708950 2 API calls 18204->18205 18206 7ff7fd707ff4 18205->18206 18207 7ff7fd719174 38 API calls 18206->18207 18208 7ff7fd708006 __std_exception_copy 18207->18208 18208->17794 18210 7ff7fd7039dc 18209->18210 18211 7ff7fd708950 2 API calls 18210->18211 18212 7ff7fd703a04 18211->18212 18213 7ff7fd708950 2 API calls 18212->18213 18214 7ff7fd703a17 18213->18214 19611 7ff7fd716f54 18214->19611 18217 7ff7fd70bb10 _log10_special 8 API calls 18218 7ff7fd702ceb 18217->18218 18218->17783 18219 7ff7fd7073d0 18218->18219 18220 7ff7fd7073f4 18219->18220 18221 7ff7fd70fc2c 73 API calls 18220->18221 18226 7ff7fd7074cb __std_exception_copy 18220->18226 18222 7ff7fd707410 18221->18222 18222->18226 20002 7ff7fd718804 18222->20002 18224 7ff7fd70fc2c 73 API calls 18227 7ff7fd707425 18224->18227 18225 7ff7fd70f8f4 _fread_nolock 53 API calls 18225->18227 18226->17788 18227->18224 18227->18225 18227->18226 18229 7ff7fd70f5d4 18228->18229 20017 7ff7fd70f380 18229->20017 18231 7ff7fd70f5ed 18231->17783 18233 7ff7fd70be10 18232->18233 18234 7ff7fd701e74 GetCurrentProcessId 18233->18234 18235 7ff7fd701c60 49 API calls 18234->18235 18236 7ff7fd701ec5 18235->18236 18237 7ff7fd7158c4 49 API calls 18236->18237 18238 7ff7fd701f02 18237->18238 18239 7ff7fd701cc0 80 API calls 18238->18239 18240 7ff7fd701f0c 18239->18240 18241 7ff7fd70bb10 _log10_special 8 API calls 18240->18241 18242 7ff7fd701f1c 18241->18242 18242->17815 18244 7ff7fd708510 GetConsoleWindow 18243->18244 18245 7ff7fd70852a GetCurrentProcessId GetWindowThreadProcessId 18244->18245 18247 7ff7fd703038 18244->18247 18246 7ff7fd708549 18245->18246 18245->18247 18246->18247 18248 7ff7fd708551 ShowWindow 18246->18248 18247->17818 18248->18247 18249 7ff7fd708560 Sleep 18248->18249 18249->18247 18249->18248 18251 7ff7fd701c60 49 API calls 18250->18251 18252 7ff7fd70390d 18251->18252 18252->17831 18254 7ff7fd701c60 49 API calls 18253->18254 18255 7ff7fd703a70 18254->18255 18255->17847 18257 7ff7fd706215 18256->18257 18258 7ff7fd7032b3 18257->18258 18259 7ff7fd715e48 _set_fmode 11 API calls 18257->18259 18262 7ff7fd706780 18258->18262 18260 7ff7fd706222 18259->18260 18261 7ff7fd702020 87 API calls 18260->18261 18261->18258 20028 7ff7fd701450 18262->20028 18264 7ff7fd7067a8 18265 7ff7fd703a40 49 API calls 18264->18265 18275 7ff7fd7068f9 __std_exception_copy 18264->18275 18266 7ff7fd7067ca 18265->18266 18267 7ff7fd7067cf 18266->18267 18268 7ff7fd703a40 49 API calls 18266->18268 18275->17886 20134 7ff7fd7057a0 18330->20134 18338 7ff7fd702759 18339 7ff7fd702a30 18338->18339 18340 7ff7fd702a3e 18339->18340 18341 7ff7fd702a4f 18340->18341 20407 7ff7fd7084a0 FreeLibrary 18340->20407 18341->17879 18350 7ff7fd7162dc EnterCriticalSection 18343->18350 18352 7ff7fd702a7c GetModuleFileNameW 18351->18352 18352->18036 18352->18037 18354 7ff7fd70887f FindClose 18353->18354 18355 7ff7fd708892 18353->18355 18354->18355 18356 7ff7fd70bb10 _log10_special 8 API calls 18355->18356 18357 7ff7fd702ada 18356->18357 18357->18041 18357->18042 18359 7ff7fd70be10 18358->18359 18360 7ff7fd702330 GetCurrentProcessId 18359->18360 18393 7ff7fd701d50 18360->18393 18362 7ff7fd70237b 18397 7ff7fd715b18 18362->18397 18365 7ff7fd701d50 48 API calls 18366 7ff7fd7023eb FormatMessageW 18365->18366 18368 7ff7fd702436 18366->18368 18369 7ff7fd702424 18366->18369 18415 7ff7fd701e00 18368->18415 18370 7ff7fd701d50 48 API calls 18369->18370 18370->18368 18373 7ff7fd70bb10 _log10_special 8 API calls 18374 7ff7fd702464 18373->18374 18374->18053 18376 7ff7fd702af0 18375->18376 18377 7ff7fd708900 GetFinalPathNameByHandleW CloseHandle 18375->18377 18376->18049 18376->18050 18377->18376 18379 7ff7fd701f54 18378->18379 18380 7ff7fd701d50 48 API calls 18379->18380 18381 7ff7fd701fa5 18380->18381 18382 7ff7fd715b18 48 API calls 18381->18382 18383 7ff7fd701fe3 18382->18383 18384 7ff7fd701e00 78 API calls 18383->18384 18385 7ff7fd702001 18384->18385 18386 7ff7fd70bb10 _log10_special 8 API calls 18385->18386 18387 7ff7fd702011 18386->18387 18387->18053 18389 7ff7fd708a2a WideCharToMultiByte 18388->18389 18390 7ff7fd708a55 18388->18390 18389->18390 18392 7ff7fd708a6b __std_exception_copy 18389->18392 18391 7ff7fd708a72 WideCharToMultiByte 18390->18391 18390->18392 18391->18392 18392->18046 18394 7ff7fd701d75 18393->18394 18395 7ff7fd715b18 48 API calls 18394->18395 18396 7ff7fd701d98 18395->18396 18396->18362 18399 7ff7fd715b72 18397->18399 18398 7ff7fd715b97 18401 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18398->18401 18399->18398 18400 7ff7fd715bd3 18399->18400 18419 7ff7fd712e08 18400->18419 18403 7ff7fd715bc1 18401->18403 18405 7ff7fd70bb10 _log10_special 8 API calls 18403->18405 18404 7ff7fd715cb4 18406 7ff7fd71b464 __free_lconv_mon 11 API calls 18404->18406 18408 7ff7fd7023bb 18405->18408 18406->18403 18408->18365 18409 7ff7fd715c89 18412 7ff7fd71b464 __free_lconv_mon 11 API calls 18409->18412 18410 7ff7fd715cda 18410->18404 18411 7ff7fd715ce4 18410->18411 18414 7ff7fd71b464 __free_lconv_mon 11 API calls 18411->18414 18412->18403 18413 7ff7fd715c80 18413->18404 18413->18409 18414->18403 18416 7ff7fd701e26 18415->18416 18737 7ff7fd7157a0 18416->18737 18418 7ff7fd701e3c 18418->18373 18420 7ff7fd712e46 18419->18420 18421 7ff7fd712e36 18419->18421 18422 7ff7fd712e4f 18420->18422 18426 7ff7fd712e7d 18420->18426 18423 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18421->18423 18424 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18422->18424 18425 7ff7fd712e75 18423->18425 18424->18425 18425->18404 18425->18409 18425->18410 18425->18413 18426->18421 18426->18425 18430 7ff7fd714450 18426->18430 18463 7ff7fd7135a0 18426->18463 18500 7ff7fd712390 18426->18500 18431 7ff7fd714492 18430->18431 18432 7ff7fd714503 18430->18432 18435 7ff7fd714498 18431->18435 18436 7ff7fd71452d 18431->18436 18433 7ff7fd714508 18432->18433 18434 7ff7fd71455c 18432->18434 18440 7ff7fd71453d 18433->18440 18442 7ff7fd71450a 18433->18442 18439 7ff7fd714573 18434->18439 18443 7ff7fd714566 18434->18443 18448 7ff7fd71456b 18434->18448 18437 7ff7fd7144cc 18435->18437 18438 7ff7fd71449d 18435->18438 18523 7ff7fd71132c 18436->18523 18444 7ff7fd7144a3 18437->18444 18437->18448 18438->18439 18438->18444 18537 7ff7fd715158 18439->18537 18530 7ff7fd710f1c 18440->18530 18441 7ff7fd7144ac 18461 7ff7fd71459c 18441->18461 18503 7ff7fd714c04 18441->18503 18442->18441 18452 7ff7fd714519 18442->18452 18443->18436 18443->18448 18444->18441 18451 7ff7fd7144de 18444->18451 18459 7ff7fd7144c7 18444->18459 18448->18461 18541 7ff7fd71173c 18448->18541 18451->18461 18513 7ff7fd714f40 18451->18513 18452->18436 18453 7ff7fd71451e 18452->18453 18453->18461 18519 7ff7fd715004 18453->18519 18455 7ff7fd70bb10 _log10_special 8 API calls 18456 7ff7fd714896 18455->18456 18456->18426 18459->18461 18462 7ff7fd714788 18459->18462 18548 7ff7fd715270 18459->18548 18461->18455 18462->18461 18554 7ff7fd71fad0 18462->18554 18464 7ff7fd7135ae 18463->18464 18465 7ff7fd7135c4 18463->18465 18467 7ff7fd714492 18464->18467 18468 7ff7fd714503 18464->18468 18469 7ff7fd713604 18464->18469 18466 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18465->18466 18465->18469 18466->18469 18472 7ff7fd714498 18467->18472 18473 7ff7fd71452d 18467->18473 18470 7ff7fd714508 18468->18470 18471 7ff7fd71455c 18468->18471 18469->18426 18474 7ff7fd71450a 18470->18474 18475 7ff7fd71453d 18470->18475 18478 7ff7fd714573 18471->18478 18480 7ff7fd714566 18471->18480 18485 7ff7fd71456b 18471->18485 18476 7ff7fd7144cc 18472->18476 18477 7ff7fd71449d 18472->18477 18482 7ff7fd71132c 38 API calls 18473->18482 18479 7ff7fd7144ac 18474->18479 18489 7ff7fd714519 18474->18489 18483 7ff7fd710f1c 38 API calls 18475->18483 18481 7ff7fd7144a3 18476->18481 18476->18485 18477->18478 18477->18481 18486 7ff7fd715158 45 API calls 18478->18486 18484 7ff7fd714c04 47 API calls 18479->18484 18499 7ff7fd71459c 18479->18499 18480->18473 18480->18485 18481->18479 18487 7ff7fd7144de 18481->18487 18495 7ff7fd7144c7 18481->18495 18482->18495 18483->18495 18484->18495 18488 7ff7fd71173c 38 API calls 18485->18488 18485->18499 18486->18495 18490 7ff7fd714f40 46 API calls 18487->18490 18487->18499 18488->18495 18489->18473 18491 7ff7fd71451e 18489->18491 18490->18495 18494 7ff7fd715004 37 API calls 18491->18494 18491->18499 18492 7ff7fd70bb10 _log10_special 8 API calls 18493 7ff7fd714896 18492->18493 18493->18426 18494->18495 18496 7ff7fd715270 45 API calls 18495->18496 18498 7ff7fd714788 18495->18498 18495->18499 18496->18498 18497 7ff7fd71fad0 46 API calls 18497->18498 18498->18497 18498->18499 18499->18492 18720 7ff7fd7105a0 18500->18720 18504 7ff7fd714c2a 18503->18504 18566 7ff7fd710158 18504->18566 18509 7ff7fd714d6f 18511 7ff7fd715270 45 API calls 18509->18511 18512 7ff7fd714dfd 18509->18512 18510 7ff7fd715270 45 API calls 18510->18509 18511->18512 18512->18459 18515 7ff7fd714f75 18513->18515 18514 7ff7fd714fba 18514->18459 18515->18514 18516 7ff7fd714f93 18515->18516 18517 7ff7fd715270 45 API calls 18515->18517 18518 7ff7fd71fad0 46 API calls 18516->18518 18517->18516 18518->18514 18521 7ff7fd715025 18519->18521 18520 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18522 7ff7fd715056 18520->18522 18521->18520 18521->18522 18522->18459 18524 7ff7fd71135f 18523->18524 18525 7ff7fd71138e 18524->18525 18527 7ff7fd71144b 18524->18527 18529 7ff7fd7113cb 18525->18529 18693 7ff7fd710200 18525->18693 18528 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18527->18528 18528->18529 18529->18459 18531 7ff7fd710f4f 18530->18531 18532 7ff7fd710f7e 18531->18532 18534 7ff7fd71103b 18531->18534 18533 7ff7fd710200 12 API calls 18532->18533 18536 7ff7fd710fbb 18532->18536 18533->18536 18535 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18534->18535 18535->18536 18536->18459 18538 7ff7fd71519b 18537->18538 18540 7ff7fd71519f __crtLCMapStringW 18538->18540 18701 7ff7fd7151f4 18538->18701 18540->18459 18542 7ff7fd71176f 18541->18542 18543 7ff7fd71179e 18542->18543 18545 7ff7fd71185b 18542->18545 18544 7ff7fd710200 12 API calls 18543->18544 18547 7ff7fd7117db 18543->18547 18544->18547 18546 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18545->18546 18546->18547 18547->18459 18549 7ff7fd715287 18548->18549 18705 7ff7fd71ea80 18549->18705 18555 7ff7fd71fb01 18554->18555 18562 7ff7fd71fb0f 18554->18562 18556 7ff7fd71fb2f 18555->18556 18557 7ff7fd715270 45 API calls 18555->18557 18555->18562 18558 7ff7fd71fb67 18556->18558 18559 7ff7fd71fb40 18556->18559 18557->18556 18561 7ff7fd71fbf2 18558->18561 18558->18562 18563 7ff7fd71fb91 18558->18563 18713 7ff7fd721310 18559->18713 18564 7ff7fd720b10 _fread_nolock MultiByteToWideChar 18561->18564 18562->18462 18563->18562 18565 7ff7fd720b10 _fread_nolock MultiByteToWideChar 18563->18565 18564->18562 18565->18562 18567 7ff7fd71017e 18566->18567 18568 7ff7fd71018f 18566->18568 18574 7ff7fd71f638 18567->18574 18568->18567 18569 7ff7fd71e6c4 _fread_nolock 12 API calls 18568->18569 18570 7ff7fd7101bc 18569->18570 18571 7ff7fd7101d0 18570->18571 18572 7ff7fd71b464 __free_lconv_mon 11 API calls 18570->18572 18573 7ff7fd71b464 __free_lconv_mon 11 API calls 18571->18573 18572->18571 18573->18567 18575 7ff7fd71f688 18574->18575 18576 7ff7fd71f655 18574->18576 18575->18576 18578 7ff7fd71f6ba 18575->18578 18577 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18576->18577 18586 7ff7fd714d4d 18577->18586 18583 7ff7fd71f7cd 18578->18583 18589 7ff7fd71f702 18578->18589 18579 7ff7fd71f8bf 18620 7ff7fd71eb24 18579->18620 18581 7ff7fd71f885 18613 7ff7fd71eebc 18581->18613 18583->18579 18583->18581 18584 7ff7fd71f854 18583->18584 18585 7ff7fd71f817 18583->18585 18588 7ff7fd71f80d 18583->18588 18606 7ff7fd71f19c 18584->18606 18596 7ff7fd71f3cc 18585->18596 18586->18509 18586->18510 18588->18581 18591 7ff7fd71f812 18588->18591 18589->18586 18592 7ff7fd71b3ac __std_exception_copy 37 API calls 18589->18592 18591->18584 18591->18585 18593 7ff7fd71f7ba 18592->18593 18593->18586 18594 7ff7fd71b844 _isindst 17 API calls 18593->18594 18595 7ff7fd71f91c 18594->18595 18629 7ff7fd72531c 18596->18629 18600 7ff7fd71f478 18600->18586 18601 7ff7fd71f474 18601->18600 18602 7ff7fd71f4c9 18601->18602 18604 7ff7fd71f494 18601->18604 18682 7ff7fd71efb8 18602->18682 18678 7ff7fd71f274 18604->18678 18607 7ff7fd72531c 38 API calls 18606->18607 18608 7ff7fd71f1e6 18607->18608 18609 7ff7fd724d64 37 API calls 18608->18609 18610 7ff7fd71f236 18609->18610 18611 7ff7fd71f23a 18610->18611 18612 7ff7fd71f274 45 API calls 18610->18612 18611->18586 18612->18611 18614 7ff7fd72531c 38 API calls 18613->18614 18615 7ff7fd71ef07 18614->18615 18616 7ff7fd724d64 37 API calls 18615->18616 18617 7ff7fd71ef5f 18616->18617 18618 7ff7fd71ef63 18617->18618 18619 7ff7fd71efb8 45 API calls 18617->18619 18618->18586 18619->18618 18621 7ff7fd71eb69 18620->18621 18622 7ff7fd71eb9c 18620->18622 18623 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18621->18623 18624 7ff7fd71ebb4 18622->18624 18625 7ff7fd71ec35 18622->18625 18626 7ff7fd71eb95 memcpy_s 18623->18626 18627 7ff7fd71eebc 46 API calls 18624->18627 18625->18626 18628 7ff7fd715270 45 API calls 18625->18628 18626->18586 18627->18626 18628->18626 18630 7ff7fd72536f fegetenv 18629->18630 18631 7ff7fd72909c 37 API calls 18630->18631 18637 7ff7fd7253c2 18631->18637 18632 7ff7fd7253ef 18636 7ff7fd71b3ac __std_exception_copy 37 API calls 18632->18636 18633 7ff7fd7254b2 18634 7ff7fd72909c 37 API calls 18633->18634 18635 7ff7fd7254dc 18634->18635 18640 7ff7fd72909c 37 API calls 18635->18640 18641 7ff7fd72546d 18636->18641 18637->18633 18638 7ff7fd7253dd 18637->18638 18639 7ff7fd72548c 18637->18639 18638->18632 18638->18633 18644 7ff7fd71b3ac __std_exception_copy 37 API calls 18639->18644 18642 7ff7fd7254ed 18640->18642 18643 7ff7fd726594 18641->18643 18648 7ff7fd725475 18641->18648 18645 7ff7fd729290 20 API calls 18642->18645 18646 7ff7fd71b844 _isindst 17 API calls 18643->18646 18644->18641 18655 7ff7fd725556 memcpy_s 18645->18655 18647 7ff7fd7265a9 18646->18647 18649 7ff7fd70bb10 _log10_special 8 API calls 18648->18649 18650 7ff7fd71f419 18649->18650 18674 7ff7fd724d64 18650->18674 18651 7ff7fd7258ff memcpy_s 18652 7ff7fd725597 memcpy_s 18667 7ff7fd7259f3 memcpy_s 18652->18667 18673 7ff7fd725edb memcpy_s 18652->18673 18653 7ff7fd725c3f 18654 7ff7fd724e80 37 API calls 18653->18654 18659 7ff7fd726357 18654->18659 18655->18651 18655->18652 18658 7ff7fd715e48 _set_fmode 11 API calls 18655->18658 18656 7ff7fd725beb 18656->18653 18657 7ff7fd7265ac memcpy_s 37 API calls 18656->18657 18657->18653 18660 7ff7fd7259d0 18658->18660 18663 7ff7fd7265ac memcpy_s 37 API calls 18659->18663 18672 7ff7fd7263b2 18659->18672 18661 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18660->18661 18661->18652 18662 7ff7fd726538 18664 7ff7fd72909c 37 API calls 18662->18664 18663->18672 18664->18648 18665 7ff7fd715e48 11 API calls _set_fmode 18665->18673 18666 7ff7fd715e48 11 API calls _set_fmode 18666->18667 18667->18656 18667->18666 18670 7ff7fd71b824 37 API calls _invalid_parameter_noinfo 18667->18670 18668 7ff7fd724e80 37 API calls 18668->18672 18669 7ff7fd71b824 37 API calls _invalid_parameter_noinfo 18669->18673 18670->18667 18671 7ff7fd7265ac memcpy_s 37 API calls 18671->18672 18672->18662 18672->18668 18672->18671 18673->18653 18673->18656 18673->18665 18673->18669 18675 7ff7fd724d83 18674->18675 18676 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18675->18676 18677 7ff7fd724dae memcpy_s 18675->18677 18676->18677 18677->18601 18679 7ff7fd71f2a0 memcpy_s 18678->18679 18680 7ff7fd715270 45 API calls 18679->18680 18681 7ff7fd71f35a memcpy_s 18679->18681 18680->18681 18681->18600 18683 7ff7fd71f040 memcpy_s 18682->18683 18684 7ff7fd71eff3 18682->18684 18687 7ff7fd71f0ab 18683->18687 18689 7ff7fd715270 45 API calls 18683->18689 18685 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18684->18685 18686 7ff7fd71f01f 18685->18686 18686->18600 18688 7ff7fd71b3ac __std_exception_copy 37 API calls 18687->18688 18692 7ff7fd71f0ed memcpy_s 18688->18692 18689->18687 18690 7ff7fd71b844 _isindst 17 API calls 18691 7ff7fd71f198 18690->18691 18692->18690 18694 7ff7fd710226 18693->18694 18695 7ff7fd710237 18693->18695 18694->18529 18695->18694 18696 7ff7fd71e6c4 _fread_nolock 12 API calls 18695->18696 18697 7ff7fd710268 18696->18697 18698 7ff7fd71027c 18697->18698 18699 7ff7fd71b464 __free_lconv_mon 11 API calls 18697->18699 18700 7ff7fd71b464 __free_lconv_mon 11 API calls 18698->18700 18699->18698 18700->18694 18702 7ff7fd715212 18701->18702 18704 7ff7fd71521a 18701->18704 18703 7ff7fd715270 45 API calls 18702->18703 18703->18704 18704->18540 18706 7ff7fd71ea99 18705->18706 18707 7ff7fd7152af 18705->18707 18706->18707 18708 7ff7fd724574 45 API calls 18706->18708 18709 7ff7fd71eaec 18707->18709 18708->18707 18710 7ff7fd7152bf 18709->18710 18711 7ff7fd71eb05 18709->18711 18710->18462 18711->18710 18712 7ff7fd7238c0 45 API calls 18711->18712 18712->18710 18716 7ff7fd727ff8 18713->18716 18719 7ff7fd72805c 18716->18719 18717 7ff7fd70bb10 _log10_special 8 API calls 18718 7ff7fd72132d 18717->18718 18718->18562 18719->18717 18721 7ff7fd7105e7 18720->18721 18722 7ff7fd7105d5 18720->18722 18724 7ff7fd710631 18721->18724 18726 7ff7fd7105f5 18721->18726 18723 7ff7fd715e48 _set_fmode 11 API calls 18722->18723 18725 7ff7fd7105da 18723->18725 18729 7ff7fd7109ad 18724->18729 18731 7ff7fd715e48 _set_fmode 11 API calls 18724->18731 18727 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18725->18727 18728 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18726->18728 18734 7ff7fd7105e5 18727->18734 18728->18734 18730 7ff7fd715e48 _set_fmode 11 API calls 18729->18730 18729->18734 18732 7ff7fd710c41 18730->18732 18733 7ff7fd7109a2 18731->18733 18735 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18732->18735 18736 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18733->18736 18734->18426 18735->18734 18736->18729 18738 7ff7fd7157ca 18737->18738 18739 7ff7fd715802 18738->18739 18741 7ff7fd715835 18738->18741 18740 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18739->18740 18743 7ff7fd71582b 18740->18743 18744 7ff7fd7100d8 18741->18744 18743->18418 18751 7ff7fd7162dc EnterCriticalSection 18744->18751 18753 7ff7fd70fc5c 18752->18753 18780 7ff7fd70f9bc 18753->18780 18755 7ff7fd70fc75 18755->18065 18792 7ff7fd70f914 18756->18792 18760 7ff7fd70be10 18759->18760 18761 7ff7fd702040 GetCurrentProcessId 18760->18761 18762 7ff7fd701c60 49 API calls 18761->18762 18763 7ff7fd70208b 18762->18763 18806 7ff7fd7158c4 18763->18806 18767 7ff7fd7020ec 18768 7ff7fd701c60 49 API calls 18767->18768 18769 7ff7fd702106 18768->18769 18846 7ff7fd701cc0 18769->18846 18772 7ff7fd70bb10 _log10_special 8 API calls 18773 7ff7fd702120 18772->18773 18773->18104 18775 7ff7fd70f671 18774->18775 18776 7ff7fd701b69 18774->18776 18777 7ff7fd715e48 _set_fmode 11 API calls 18775->18777 18776->18103 18776->18104 18778 7ff7fd70f676 18777->18778 18779 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18778->18779 18779->18776 18781 7ff7fd70fa26 18780->18781 18782 7ff7fd70f9e6 18780->18782 18781->18782 18784 7ff7fd70fa32 18781->18784 18783 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18782->18783 18790 7ff7fd70fa0d 18783->18790 18791 7ff7fd7162dc EnterCriticalSection 18784->18791 18790->18755 18793 7ff7fd701a00 18792->18793 18794 7ff7fd70f93e 18792->18794 18793->18073 18793->18074 18794->18793 18795 7ff7fd70f98a 18794->18795 18796 7ff7fd70f94d memcpy_s 18794->18796 18805 7ff7fd7162dc EnterCriticalSection 18795->18805 18798 7ff7fd715e48 _set_fmode 11 API calls 18796->18798 18800 7ff7fd70f962 18798->18800 18802 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18800->18802 18802->18793 18807 7ff7fd71591e 18806->18807 18808 7ff7fd715943 18807->18808 18810 7ff7fd71597f 18807->18810 18809 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18808->18809 18812 7ff7fd71596d 18809->18812 18857 7ff7fd7127b8 18810->18857 18815 7ff7fd70bb10 _log10_special 8 API calls 18812->18815 18813 7ff7fd715a5c 18814 7ff7fd71b464 __free_lconv_mon 11 API calls 18813->18814 18814->18812 18817 7ff7fd7020ca 18815->18817 18824 7ff7fd7160a0 18817->18824 18818 7ff7fd715a80 18818->18813 18821 7ff7fd715a8a 18818->18821 18819 7ff7fd715a31 18822 7ff7fd71b464 __free_lconv_mon 11 API calls 18819->18822 18820 7ff7fd715a28 18820->18813 18820->18819 18823 7ff7fd71b464 __free_lconv_mon 11 API calls 18821->18823 18822->18812 18823->18812 18825 7ff7fd71c1c8 _set_fmode 11 API calls 18824->18825 18826 7ff7fd7160b7 18825->18826 18827 7ff7fd71fe04 _set_fmode 11 API calls 18826->18827 18830 7ff7fd7160f7 18826->18830 18833 7ff7fd7160bf 18826->18833 18828 7ff7fd7160ec 18827->18828 18829 7ff7fd71b464 __free_lconv_mon 11 API calls 18828->18829 18829->18830 18830->18833 18992 7ff7fd71fe8c 18830->18992 18833->18767 18834 7ff7fd71b844 _isindst 17 API calls 18835 7ff7fd71613c 18834->18835 18836 7ff7fd71fe04 _set_fmode 11 API calls 18835->18836 18837 7ff7fd716189 18836->18837 18838 7ff7fd71b464 __free_lconv_mon 11 API calls 18837->18838 18839 7ff7fd716197 18838->18839 18840 7ff7fd71fe04 _set_fmode 11 API calls 18839->18840 18843 7ff7fd7161c1 18839->18843 18842 7ff7fd7161b3 18840->18842 18844 7ff7fd71b464 __free_lconv_mon 11 API calls 18842->18844 18845 7ff7fd7161ca 18843->18845 19001 7ff7fd7202e0 18843->19001 18844->18843 18845->18767 18847 7ff7fd701ccc 18846->18847 18848 7ff7fd708950 2 API calls 18847->18848 18849 7ff7fd701cf4 18848->18849 18850 7ff7fd701cfe 18849->18850 18851 7ff7fd701d19 18849->18851 18853 7ff7fd701e00 78 API calls 18850->18853 19006 7ff7fd701db0 18851->19006 18854 7ff7fd701d17 18853->18854 18855 7ff7fd70bb10 _log10_special 8 API calls 18854->18855 18856 7ff7fd701d40 18855->18856 18856->18772 18858 7ff7fd7127f6 18857->18858 18859 7ff7fd7127e6 18857->18859 18860 7ff7fd7127ff 18858->18860 18867 7ff7fd71282d 18858->18867 18861 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18859->18861 18862 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18860->18862 18863 7ff7fd712825 18861->18863 18862->18863 18863->18813 18863->18818 18863->18819 18863->18820 18864 7ff7fd715270 45 API calls 18864->18867 18866 7ff7fd712adc 18869 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18866->18869 18867->18859 18867->18863 18867->18864 18867->18866 18871 7ff7fd713b88 18867->18871 18897 7ff7fd713268 18867->18897 18927 7ff7fd712300 18867->18927 18869->18859 18872 7ff7fd713bca 18871->18872 18873 7ff7fd713c3d 18871->18873 18876 7ff7fd713c67 18872->18876 18877 7ff7fd713bd0 18872->18877 18874 7ff7fd713c97 18873->18874 18875 7ff7fd713c42 18873->18875 18874->18876 18886 7ff7fd713ca6 18874->18886 18895 7ff7fd713c00 18874->18895 18878 7ff7fd713c77 18875->18878 18879 7ff7fd713c44 18875->18879 18944 7ff7fd711128 18876->18944 18884 7ff7fd713bd5 18877->18884 18877->18886 18951 7ff7fd710d18 18878->18951 18880 7ff7fd713be5 18879->18880 18885 7ff7fd713c53 18879->18885 18896 7ff7fd713cd5 18880->18896 18930 7ff7fd7149b0 18880->18930 18884->18880 18887 7ff7fd713c18 18884->18887 18884->18895 18885->18876 18889 7ff7fd713c58 18885->18889 18886->18896 18958 7ff7fd711538 18886->18958 18887->18896 18940 7ff7fd714e6c 18887->18940 18892 7ff7fd715004 37 API calls 18889->18892 18889->18896 18891 7ff7fd70bb10 _log10_special 8 API calls 18893 7ff7fd713f6b 18891->18893 18892->18895 18893->18867 18895->18896 18965 7ff7fd71f920 18895->18965 18896->18891 18898 7ff7fd713289 18897->18898 18899 7ff7fd713273 18897->18899 18900 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18898->18900 18901 7ff7fd7132c7 18898->18901 18899->18901 18902 7ff7fd713bca 18899->18902 18903 7ff7fd713c3d 18899->18903 18900->18901 18901->18867 18906 7ff7fd713c67 18902->18906 18907 7ff7fd713bd0 18902->18907 18904 7ff7fd713c97 18903->18904 18905 7ff7fd713c42 18903->18905 18904->18906 18915 7ff7fd713ca6 18904->18915 18924 7ff7fd713c00 18904->18924 18908 7ff7fd713c77 18905->18908 18909 7ff7fd713c44 18905->18909 18911 7ff7fd711128 38 API calls 18906->18911 18914 7ff7fd713bd5 18907->18914 18907->18915 18912 7ff7fd710d18 38 API calls 18908->18912 18910 7ff7fd713be5 18909->18910 18918 7ff7fd713c53 18909->18918 18913 7ff7fd7149b0 47 API calls 18910->18913 18926 7ff7fd713cd5 18910->18926 18911->18924 18912->18924 18913->18924 18914->18910 18916 7ff7fd713c18 18914->18916 18914->18924 18917 7ff7fd711538 38 API calls 18915->18917 18915->18926 18919 7ff7fd714e6c 47 API calls 18916->18919 18916->18926 18917->18924 18918->18906 18920 7ff7fd713c58 18918->18920 18919->18924 18922 7ff7fd715004 37 API calls 18920->18922 18920->18926 18921 7ff7fd70bb10 _log10_special 8 API calls 18923 7ff7fd713f6b 18921->18923 18922->18924 18923->18867 18925 7ff7fd71f920 47 API calls 18924->18925 18924->18926 18925->18924 18926->18921 18975 7ff7fd7102ec 18927->18975 18931 7ff7fd7149d2 18930->18931 18932 7ff7fd710158 12 API calls 18931->18932 18933 7ff7fd714a1a 18932->18933 18934 7ff7fd71f638 46 API calls 18933->18934 18935 7ff7fd714aed 18934->18935 18936 7ff7fd715270 45 API calls 18935->18936 18937 7ff7fd714b0f 18935->18937 18936->18937 18938 7ff7fd715270 45 API calls 18937->18938 18939 7ff7fd714b98 18937->18939 18938->18939 18939->18895 18941 7ff7fd714eec 18940->18941 18942 7ff7fd714e84 18940->18942 18941->18895 18942->18941 18943 7ff7fd71f920 47 API calls 18942->18943 18943->18941 18945 7ff7fd71115b 18944->18945 18946 7ff7fd71118a 18945->18946 18948 7ff7fd711247 18945->18948 18947 7ff7fd710158 12 API calls 18946->18947 18950 7ff7fd7111c7 18946->18950 18947->18950 18949 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18948->18949 18949->18950 18950->18895 18952 7ff7fd710d4b 18951->18952 18953 7ff7fd710d7a 18952->18953 18955 7ff7fd710e37 18952->18955 18954 7ff7fd710158 12 API calls 18953->18954 18957 7ff7fd710db7 18953->18957 18954->18957 18956 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18955->18956 18956->18957 18957->18895 18959 7ff7fd71156b 18958->18959 18960 7ff7fd71159a 18959->18960 18962 7ff7fd711657 18959->18962 18961 7ff7fd710158 12 API calls 18960->18961 18964 7ff7fd7115d7 18960->18964 18961->18964 18963 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18962->18963 18963->18964 18964->18895 18966 7ff7fd71f948 18965->18966 18967 7ff7fd71f98d 18966->18967 18969 7ff7fd715270 45 API calls 18966->18969 18971 7ff7fd71f94d memcpy_s 18966->18971 18974 7ff7fd71f976 memcpy_s 18966->18974 18970 7ff7fd721a58 WideCharToMultiByte 18967->18970 18967->18971 18967->18974 18968 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18968->18971 18969->18967 18972 7ff7fd71fa69 18970->18972 18971->18895 18972->18971 18973 7ff7fd71fa7e GetLastError 18972->18973 18973->18971 18973->18974 18974->18968 18974->18971 18976 7ff7fd710319 18975->18976 18977 7ff7fd71032b 18975->18977 18978 7ff7fd715e48 _set_fmode 11 API calls 18976->18978 18980 7ff7fd710338 18977->18980 18983 7ff7fd710375 18977->18983 18979 7ff7fd71031e 18978->18979 18981 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18979->18981 18982 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18980->18982 18987 7ff7fd710329 18981->18987 18982->18987 18984 7ff7fd71041e 18983->18984 18985 7ff7fd715e48 _set_fmode 11 API calls 18983->18985 18986 7ff7fd715e48 _set_fmode 11 API calls 18984->18986 18984->18987 18988 7ff7fd710413 18985->18988 18989 7ff7fd7104c8 18986->18989 18987->18867 18991 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18988->18991 18990 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18989->18990 18990->18987 18991->18984 18997 7ff7fd71fea9 18992->18997 18993 7ff7fd71feae 18994 7ff7fd71611d 18993->18994 18995 7ff7fd715e48 _set_fmode 11 API calls 18993->18995 18994->18833 18994->18834 18996 7ff7fd71feb8 18995->18996 18998 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18996->18998 18997->18993 18997->18994 18999 7ff7fd71fef8 18997->18999 18998->18994 18999->18994 19000 7ff7fd715e48 _set_fmode 11 API calls 18999->19000 19000->18996 19002 7ff7fd71ff7c __crtLCMapStringW 5 API calls 19001->19002 19003 7ff7fd720316 19002->19003 19004 7ff7fd720335 InitializeCriticalSectionAndSpinCount 19003->19004 19005 7ff7fd72031b 19003->19005 19004->19005 19005->18843 19007 7ff7fd701dd6 19006->19007 19010 7ff7fd71567c 19007->19010 19009 7ff7fd701dec 19009->18854 19011 7ff7fd7156a6 19010->19011 19012 7ff7fd7156de 19011->19012 19014 7ff7fd715711 19011->19014 19013 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 19012->19013 19016 7ff7fd715707 19013->19016 19017 7ff7fd710118 19014->19017 19016->19009 19024 7ff7fd7162dc EnterCriticalSection 19017->19024 19026 7ff7fd719181 19025->19026 19027 7ff7fd719194 19025->19027 19029 7ff7fd715e48 _set_fmode 11 API calls 19026->19029 19035 7ff7fd718df8 19027->19035 19031 7ff7fd719186 19029->19031 19033 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19031->19033 19032 7ff7fd719192 19032->18124 19033->19032 19042 7ff7fd721548 EnterCriticalSection 19035->19042 19044 7ff7fd707c73 __std_exception_copy 19043->19044 19045 7ff7fd707bf1 GetTokenInformation 19043->19045 19047 7ff7fd707c86 CloseHandle 19044->19047 19048 7ff7fd707c8c 19044->19048 19046 7ff7fd707c12 GetLastError 19045->19046 19049 7ff7fd707c1d 19045->19049 19046->19044 19046->19049 19047->19048 19048->18129 19049->19044 19050 7ff7fd707c39 GetTokenInformation 19049->19050 19050->19044 19051 7ff7fd707c5c 19050->19051 19051->19044 19052 7ff7fd707c66 ConvertSidToStringSidW 19051->19052 19052->19044 19054 7ff7fd70be10 19053->19054 19055 7ff7fd702244 GetCurrentProcessId 19054->19055 19056 7ff7fd701d50 48 API calls 19055->19056 19057 7ff7fd702295 19056->19057 19058 7ff7fd715b18 48 API calls 19057->19058 19059 7ff7fd7022d3 19058->19059 19060 7ff7fd701e00 78 API calls 19059->19060 19061 7ff7fd7022f1 19060->19061 19062 7ff7fd70bb10 _log10_special 8 API calls 19061->19062 19063 7ff7fd702301 19062->19063 19063->18141 19065 7ff7fd708785 19064->19065 19066 7ff7fd715b18 48 API calls 19065->19066 19067 7ff7fd7087a4 19066->19067 19067->18154 19103 7ff7fd7196d0 19068->19103 19072 7ff7fd70761c 19071->19072 19073 7ff7fd708950 2 API calls 19072->19073 19074 7ff7fd70763b 19073->19074 19075 7ff7fd707656 ExpandEnvironmentStringsW 19074->19075 19076 7ff7fd707643 19074->19076 19078 7ff7fd70767c __std_exception_copy 19075->19078 19077 7ff7fd701f30 78 API calls 19076->19077 19079 7ff7fd70764f __std_exception_copy 19077->19079 19080 7ff7fd707693 19078->19080 19081 7ff7fd707680 19078->19081 19082 7ff7fd70bb10 _log10_special 8 API calls 19079->19082 19085 7ff7fd7076ff 19080->19085 19088 7ff7fd7076a1 19080->19088 19083 7ff7fd701f30 78 API calls 19081->19083 19084 7ff7fd7077ef 19082->19084 19083->19079 19084->18152 19084->18156 19236 7ff7fd718d44 19085->19236 19086 7ff7fd7076c5 GetDriveTypeW 19089 7ff7fd7076d5 19086->19089 19090 7ff7fd7076f0 19086->19090 19088->19086 19088->19088 19092 7ff7fd701f30 78 API calls 19089->19092 19229 7ff7fd7188a8 19090->19229 19092->19079 19144 7ff7fd7227c8 19103->19144 19203 7ff7fd722540 19144->19203 19224 7ff7fd721548 EnterCriticalSection 19203->19224 19237 7ff7fd718dce 19236->19237 19238 7ff7fd718d60 19236->19238 19273 7ff7fd721a30 19237->19273 19238->19237 19240 7ff7fd718d65 19238->19240 19331 7ff7fd70397a 19330->19331 19332 7ff7fd708950 2 API calls 19331->19332 19333 7ff7fd70399f 19332->19333 19334 7ff7fd70bb10 _log10_special 8 API calls 19333->19334 19335 7ff7fd7039c7 19334->19335 19335->18192 19337 7ff7fd70726e 19336->19337 19338 7ff7fd701c60 49 API calls 19337->19338 19339 7ff7fd707392 19337->19339 19344 7ff7fd7072f5 19338->19344 19340 7ff7fd70bb10 _log10_special 8 API calls 19339->19340 19341 7ff7fd7073c3 19340->19341 19341->18192 19342 7ff7fd701c60 49 API calls 19342->19344 19343 7ff7fd703970 10 API calls 19343->19344 19344->19339 19344->19342 19344->19343 19345 7ff7fd70734b 19344->19345 19346 7ff7fd708950 2 API calls 19345->19346 19347 7ff7fd707363 CreateDirectoryW 19346->19347 19347->19339 19347->19344 19349 7ff7fd7015f3 19348->19349 19350 7ff7fd701617 19348->19350 19469 7ff7fd701030 19349->19469 19352 7ff7fd7039d0 108 API calls 19350->19352 19354 7ff7fd70162b 19352->19354 19353 7ff7fd7015f8 19355 7ff7fd70160e 19353->19355 19359 7ff7fd701e50 81 API calls 19353->19359 19356 7ff7fd701633 19354->19356 19357 7ff7fd701662 19354->19357 19355->18192 19360 7ff7fd715e48 _set_fmode 11 API calls 19356->19360 19358 7ff7fd7039d0 108 API calls 19357->19358 19361 7ff7fd701676 19358->19361 19359->19355 19362 7ff7fd701638 19360->19362 19363 7ff7fd70167e 19361->19363 19364 7ff7fd701698 19361->19364 19365 7ff7fd702020 87 API calls 19362->19365 19366 7ff7fd701e50 81 API calls 19363->19366 19367 7ff7fd70fc2c 73 API calls 19364->19367 19368 7ff7fd701651 19365->19368 19369 7ff7fd70168e 19366->19369 19370 7ff7fd7016ad 19367->19370 19368->18192 19373 7ff7fd70f5a4 74 API calls 19369->19373 19371 7ff7fd7016b1 19370->19371 19372 7ff7fd7016d9 19370->19372 19374 7ff7fd715e48 _set_fmode 11 API calls 19371->19374 19375 7ff7fd7016df 19372->19375 19376 7ff7fd7016f7 19372->19376 19377 7ff7fd701809 19373->19377 19378 7ff7fd7016b6 19374->19378 19447 7ff7fd7011f0 19375->19447 19381 7ff7fd701719 19376->19381 19391 7ff7fd701741 19376->19391 19377->18192 19380 7ff7fd702020 87 API calls 19378->19380 19383 7ff7fd715e48 _set_fmode 11 API calls 19381->19383 19393 7ff7fd7017a5 19391->19393 19397 7ff7fd7065cb 19396->19397 19399 7ff7fd706584 19396->19399 19397->18192 19399->19397 19533 7ff7fd715f64 19399->19533 19401 7ff7fd7035b1 19400->19401 19402 7ff7fd7038f0 49 API calls 19401->19402 19403 7ff7fd7035eb 19402->19403 19404 7ff7fd7038f0 49 API calls 19403->19404 19405 7ff7fd7035fb 19404->19405 19406 7ff7fd70361d 19405->19406 19407 7ff7fd70364c 19405->19407 19548 7ff7fd703520 19406->19548 19409 7ff7fd703520 51 API calls 19407->19409 19410 7ff7fd70364a 19409->19410 19411 7ff7fd7036ac 19410->19411 19412 7ff7fd703677 19410->19412 19413 7ff7fd703520 51 API calls 19411->19413 19555 7ff7fd707130 19412->19555 19415 7ff7fd7036d0 19413->19415 19418 7ff7fd703520 51 API calls 19415->19418 19426 7ff7fd703722 19415->19426 19422 7ff7fd7036f9 19418->19422 19419 7ff7fd7037a3 19422->19426 19426->19419 19430 7ff7fd70379c 19426->19430 19432 7ff7fd703727 19426->19432 19434 7ff7fd70378b 19426->19434 19430->19432 19445 7ff7fd701c60 49 API calls 19444->19445 19446 7ff7fd703884 19445->19446 19446->18192 19448 7ff7fd701248 19447->19448 19470 7ff7fd7039d0 108 API calls 19469->19470 19471 7ff7fd70106c 19470->19471 19472 7ff7fd701074 19471->19472 19473 7ff7fd701089 19471->19473 19474 7ff7fd701e50 81 API calls 19472->19474 19475 7ff7fd70fc2c 73 API calls 19473->19475 19481 7ff7fd701084 __std_exception_copy 19474->19481 19476 7ff7fd70109f 19475->19476 19477 7ff7fd7010c6 19476->19477 19478 7ff7fd7010a3 19476->19478 19482 7ff7fd701102 19477->19482 19483 7ff7fd7010d7 19477->19483 19479 7ff7fd715e48 _set_fmode 11 API calls 19478->19479 19480 7ff7fd7010a8 19479->19480 19484 7ff7fd702020 87 API calls 19480->19484 19481->19353 19486 7ff7fd701109 19482->19486 19494 7ff7fd70111c 19482->19494 19485 7ff7fd715e48 _set_fmode 11 API calls 19483->19485 19491 7ff7fd7010c1 __std_exception_copy 19484->19491 19487 7ff7fd7010e0 19485->19487 19488 7ff7fd7011f0 96 API calls 19486->19488 19489 7ff7fd702020 87 API calls 19487->19489 19488->19491 19489->19491 19490 7ff7fd70f5a4 74 API calls 19492 7ff7fd701194 19490->19492 19491->19490 19492->19481 19493 7ff7fd70f8f4 _fread_nolock 53 API calls 19493->19494 19494->19491 19494->19493 19495 7ff7fd7011cd 19494->19495 19497 7ff7fd715e48 _set_fmode 11 API calls 19495->19497 19498 7ff7fd7011d2 19497->19498 19534 7ff7fd715f9e 19533->19534 19535 7ff7fd715f71 19533->19535 19537 7ff7fd715fc1 19534->19537 19538 7ff7fd715fdd 19534->19538 19536 7ff7fd715e48 _set_fmode 11 API calls 19535->19536 19545 7ff7fd715f28 19535->19545 19539 7ff7fd715f7b 19536->19539 19540 7ff7fd715e48 _set_fmode 11 API calls 19537->19540 19541 7ff7fd715e8c 45 API calls 19538->19541 19542 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19539->19542 19543 7ff7fd715fc6 19540->19543 19547 7ff7fd715fd1 19541->19547 19544 7ff7fd715f86 19542->19544 19546 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19543->19546 19544->19399 19545->19399 19546->19547 19547->19399 19549 7ff7fd703546 19548->19549 19550 7ff7fd7158c4 49 API calls 19549->19550 19551 7ff7fd70356c 19550->19551 19552 7ff7fd70357d 19551->19552 19553 7ff7fd703970 10 API calls 19551->19553 19552->19410 19554 7ff7fd70358f 19553->19554 19554->19410 19556 7ff7fd707145 19555->19556 19557 7ff7fd7039d0 108 API calls 19556->19557 19558 7ff7fd70716b 19557->19558 19613 7ff7fd716e88 19611->19613 19612 7ff7fd716eae 19614 7ff7fd715e48 _set_fmode 11 API calls 19612->19614 19613->19612 19616 7ff7fd716ee1 19613->19616 19615 7ff7fd716eb3 19614->19615 19617 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19615->19617 19618 7ff7fd716ee7 19616->19618 19619 7ff7fd716ef4 19616->19619 19620 7ff7fd703a26 19617->19620 19621 7ff7fd715e48 _set_fmode 11 API calls 19618->19621 19630 7ff7fd71bb30 19619->19630 19620->18217 19621->19620 19643 7ff7fd721548 EnterCriticalSection 19630->19643 20003 7ff7fd718834 20002->20003 20006 7ff7fd718310 20003->20006 20005 7ff7fd71884d 20005->18227 20007 7ff7fd71835a 20006->20007 20008 7ff7fd71832b 20006->20008 20016 7ff7fd7162dc EnterCriticalSection 20007->20016 20009 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 20008->20009 20011 7ff7fd71834b 20009->20011 20011->20005 20018 7ff7fd70f3c9 20017->20018 20019 7ff7fd70f39b 20017->20019 20021 7ff7fd70f3bb 20018->20021 20027 7ff7fd7162dc EnterCriticalSection 20018->20027 20020 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 20019->20020 20020->20021 20021->18231 20029 7ff7fd7039d0 108 API calls 20028->20029 20030 7ff7fd701473 20029->20030 20031 7ff7fd70149c 20030->20031 20032 7ff7fd70147b 20030->20032 20034 7ff7fd70fc2c 73 API calls 20031->20034 20033 7ff7fd701e50 81 API calls 20032->20033 20035 7ff7fd70148b 20033->20035 20036 7ff7fd7014b1 20034->20036 20035->18264 20037 7ff7fd7014b5 20036->20037 20038 7ff7fd7014d8 20036->20038 20039 7ff7fd715e48 _set_fmode 11 API calls 20037->20039 20041 7ff7fd701512 20038->20041 20042 7ff7fd7014e8 20038->20042 20040 7ff7fd7014ba 20039->20040 20043 7ff7fd702020 87 API calls 20040->20043 20045 7ff7fd701518 20041->20045 20053 7ff7fd70152b 20041->20053 20044 7ff7fd715e48 _set_fmode 11 API calls 20042->20044 20050 7ff7fd7014d3 __std_exception_copy 20043->20050 20046 7ff7fd7014f0 20044->20046 20047 7ff7fd7011f0 96 API calls 20045->20047 20047->20050 20052 7ff7fd70f8f4 _fread_nolock 53 API calls 20052->20053 20053->20050 20053->20052 20054 7ff7fd7015b6 20053->20054 20135 7ff7fd7057b5 20134->20135 20136 7ff7fd701c60 49 API calls 20135->20136 20137 7ff7fd7057f1 20136->20137 20138 7ff7fd70581d 20137->20138 20139 7ff7fd7057fa 20137->20139 20140 7ff7fd703a40 49 API calls 20138->20140 20141 7ff7fd701e50 81 API calls 20139->20141 20142 7ff7fd705835 20140->20142 20158 7ff7fd705813 20141->20158 20143 7ff7fd705853 20142->20143 20144 7ff7fd701e50 81 API calls 20142->20144 20145 7ff7fd703970 10 API calls 20143->20145 20144->20143 20147 7ff7fd70585d 20145->20147 20146 7ff7fd70bb10 _log10_special 8 API calls 20148 7ff7fd70272e 20146->20148 20149 7ff7fd70586b 20147->20149 20150 7ff7fd7084c0 3 API calls 20147->20150 20148->18338 20165 7ff7fd705940 20148->20165 20151 7ff7fd703a40 49 API calls 20149->20151 20150->20149 20152 7ff7fd705884 20151->20152 20153 7ff7fd7058a9 20152->20153 20154 7ff7fd705889 20152->20154 20158->20146 20314 7ff7fd704810 20165->20314 20167 7ff7fd705966 20316 7ff7fd70483c 20314->20316 20315 7ff7fd704844 20315->20167 20316->20315 20319 7ff7fd7049e4 20316->20319 20345 7ff7fd717a64 20316->20345 20317 7ff7fd704ba7 __std_exception_copy 20317->20167 20318 7ff7fd703be0 47 API calls 20318->20319 20319->20317 20319->20318 20346 7ff7fd717a94 20345->20346 20407->18341 21291 7ff7fd716280 21292 7ff7fd71628b 21291->21292 21300 7ff7fd720514 21292->21300 21313 7ff7fd721548 EnterCriticalSection 21300->21313 20791 7ff7fd70c110 20792 7ff7fd70c120 20791->20792 20808 7ff7fd71aae0 20792->20808 20794 7ff7fd70c12c 20814 7ff7fd70c418 20794->20814 20796 7ff7fd70c199 20797 7ff7fd70c6fc 7 API calls 20796->20797 20807 7ff7fd70c1b5 20796->20807 20799 7ff7fd70c1c5 20797->20799 20798 7ff7fd70c144 _RTC_Initialize 20798->20796 20819 7ff7fd70c5c8 20798->20819 20801 7ff7fd70c159 20822 7ff7fd719f50 20801->20822 20809 7ff7fd71aaf1 20808->20809 20810 7ff7fd71aaf9 20809->20810 20811 7ff7fd715e48 _set_fmode 11 API calls 20809->20811 20810->20794 20812 7ff7fd71ab08 20811->20812 20813 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20812->20813 20813->20810 20815 7ff7fd70c429 20814->20815 20818 7ff7fd70c42e __scrt_release_startup_lock 20814->20818 20816 7ff7fd70c6fc 7 API calls 20815->20816 20815->20818 20817 7ff7fd70c4a2 20816->20817 20818->20798 20847 7ff7fd70c58c 20819->20847 20821 7ff7fd70c5d1 20821->20801 20823 7ff7fd719f70 20822->20823 20845 7ff7fd70c165 20822->20845 20824 7ff7fd719f78 20823->20824 20825 7ff7fd719f8e GetModuleFileNameW 20823->20825 20826 7ff7fd715e48 _set_fmode 11 API calls 20824->20826 20829 7ff7fd719fb9 20825->20829 20827 7ff7fd719f7d 20826->20827 20828 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20827->20828 20828->20845 20830 7ff7fd719ef0 11 API calls 20829->20830 20831 7ff7fd719ff9 20830->20831 20832 7ff7fd71a001 20831->20832 20837 7ff7fd71a019 20831->20837 20833 7ff7fd715e48 _set_fmode 11 API calls 20832->20833 20834 7ff7fd71a006 20833->20834 20836 7ff7fd71b464 __free_lconv_mon 11 API calls 20834->20836 20835 7ff7fd71a03b 20838 7ff7fd71b464 __free_lconv_mon 11 API calls 20835->20838 20836->20845 20837->20835 20839 7ff7fd71a067 20837->20839 20840 7ff7fd71a080 20837->20840 20838->20845 20841 7ff7fd71b464 __free_lconv_mon 11 API calls 20839->20841 20842 7ff7fd71b464 __free_lconv_mon 11 API calls 20840->20842 20843 7ff7fd71a070 20841->20843 20842->20835 20844 7ff7fd71b464 __free_lconv_mon 11 API calls 20843->20844 20844->20845 20845->20796 20846 7ff7fd70c69c InitializeSListHead 20845->20846 20848 7ff7fd70c5a6 20847->20848 20849 7ff7fd70c59f 20847->20849 20851 7ff7fd71b16c 20848->20851 20849->20821 20854 7ff7fd71ada8 20851->20854 20861 7ff7fd721548 EnterCriticalSection 20854->20861

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 7ff7fd708020-7ff7fd708166 call 7ff7fd70be10 call 7ff7fd708950 SetConsoleCtrlHandler GetStartupInfoW call 7ff7fd716260 call 7ff7fd71b384 call 7ff7fd719658 call 7ff7fd716260 call 7ff7fd71b384 call 7ff7fd719658 call 7ff7fd716260 call 7ff7fd71b384 call 7ff7fd719658 GetCommandLineW CreateProcessW 23 7ff7fd708168-7ff7fd708188 GetLastError call 7ff7fd702310 0->23 24 7ff7fd70818d-7ff7fd7081c9 RegisterClassW 0->24 31 7ff7fd708479-7ff7fd70849f call 7ff7fd70bb10 23->31 26 7ff7fd7081cb GetLastError 24->26 27 7ff7fd7081d1-7ff7fd708225 CreateWindowExW 24->27 26->27 29 7ff7fd708227-7ff7fd70822d GetLastError 27->29 30 7ff7fd70822f-7ff7fd708234 ShowWindow 27->30 32 7ff7fd70823a-7ff7fd70824a WaitForSingleObject 29->32 30->32 34 7ff7fd7082c8-7ff7fd7082cf 32->34 35 7ff7fd70824c 32->35 36 7ff7fd7082d1-7ff7fd7082e1 WaitForSingleObject 34->36 37 7ff7fd708312-7ff7fd708319 34->37 39 7ff7fd708250-7ff7fd708253 35->39 40 7ff7fd7082e7-7ff7fd7082f7 TerminateProcess 36->40 41 7ff7fd708438-7ff7fd708442 36->41 42 7ff7fd70831f-7ff7fd708335 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff7fd708400-7ff7fd708419 GetMessageW 37->43 44 7ff7fd70825b-7ff7fd708262 39->44 45 7ff7fd708255 GetLastError 39->45 51 7ff7fd7082f9 GetLastError 40->51 52 7ff7fd7082ff-7ff7fd70830d WaitForSingleObject 40->52 49 7ff7fd708451-7ff7fd708475 GetExitCodeProcess CloseHandle * 2 41->49 50 7ff7fd708444-7ff7fd70844a DestroyWindow 41->50 53 7ff7fd708340-7ff7fd708378 MsgWaitForMultipleObjects PeekMessageW 42->53 47 7ff7fd70841b-7ff7fd708429 TranslateMessage DispatchMessageW 43->47 48 7ff7fd70842f-7ff7fd708436 43->48 44->36 46 7ff7fd708264-7ff7fd708281 PeekMessageW 44->46 45->44 54 7ff7fd708283-7ff7fd7082b4 TranslateMessage DispatchMessageW PeekMessageW 46->54 55 7ff7fd7082b6-7ff7fd7082c6 WaitForSingleObject 46->55 47->48 48->41 48->43 49->31 50->49 51->52 52->41 56 7ff7fd70837a 53->56 57 7ff7fd7083b3-7ff7fd7083ba 53->57 54->54 54->55 55->34 55->39 58 7ff7fd708380-7ff7fd7083b1 TranslateMessage DispatchMessageW PeekMessageW 56->58 57->43 59 7ff7fd7083bc-7ff7fd7083e5 QueryPerformanceCounter 57->59 58->57 58->58 59->53 60 7ff7fd7083eb-7ff7fd7083f2 59->60 60->41 61 7ff7fd7083f4-7ff7fd7083f8 60->61 61->43
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastMessage$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                  • API String ID: 4208240515-3165540532
                                                                                                                                                                                                                                                  • Opcode ID: 40a2b2c96db5062fbaff54aa02804a1320958b809a954de9be60782f8870c354
                                                                                                                                                                                                                                                  • Instruction ID: 2d9d528642599ff2b6a066c96a2bb83a9b823fc030445e316efef986448dbe22
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40a2b2c96db5062fbaff54aa02804a1320958b809a954de9be60782f8870c354
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BD15431A0CA8286EB10AF74E8552A9B760FB48759F900235DA6D4BAD5FF3CD145CBF0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 564 7ff7fd727bd4-7ff7fd727c47 call 7ff7fd727908 567 7ff7fd727c49-7ff7fd727c52 call 7ff7fd715e28 564->567 568 7ff7fd727c61-7ff7fd727c6b call 7ff7fd71945c 564->568 575 7ff7fd727c55-7ff7fd727c5c call 7ff7fd715e48 567->575 573 7ff7fd727c6d-7ff7fd727c84 call 7ff7fd715e28 call 7ff7fd715e48 568->573 574 7ff7fd727c86-7ff7fd727cef CreateFileW 568->574 573->575 577 7ff7fd727d6c-7ff7fd727d77 GetFileType 574->577 578 7ff7fd727cf1-7ff7fd727cf7 574->578 586 7ff7fd727fa2-7ff7fd727fc2 575->586 580 7ff7fd727dca-7ff7fd727dd1 577->580 581 7ff7fd727d79-7ff7fd727db4 GetLastError call 7ff7fd715dbc CloseHandle 577->581 583 7ff7fd727d39-7ff7fd727d67 GetLastError call 7ff7fd715dbc 578->583 584 7ff7fd727cf9-7ff7fd727cfd 578->584 589 7ff7fd727dd9-7ff7fd727ddc 580->589 590 7ff7fd727dd3-7ff7fd727dd7 580->590 581->575 598 7ff7fd727dba-7ff7fd727dc5 call 7ff7fd715e48 581->598 583->575 584->583 591 7ff7fd727cff-7ff7fd727d37 CreateFileW 584->591 595 7ff7fd727de2-7ff7fd727e37 call 7ff7fd719374 589->595 596 7ff7fd727dde 589->596 590->595 591->577 591->583 603 7ff7fd727e39-7ff7fd727e45 call 7ff7fd727b10 595->603 604 7ff7fd727e56-7ff7fd727e87 call 7ff7fd727688 595->604 596->595 598->575 603->604 609 7ff7fd727e47 603->609 610 7ff7fd727e89-7ff7fd727e8b 604->610 611 7ff7fd727e8d-7ff7fd727ecf 604->611 612 7ff7fd727e49-7ff7fd727e51 call 7ff7fd71b9c8 609->612 610->612 613 7ff7fd727ef1-7ff7fd727efc 611->613 614 7ff7fd727ed1-7ff7fd727ed5 611->614 612->586 617 7ff7fd727fa0 613->617 618 7ff7fd727f02-7ff7fd727f06 613->618 614->613 616 7ff7fd727ed7-7ff7fd727eec 614->616 616->613 617->586 618->617 620 7ff7fd727f0c-7ff7fd727f51 CloseHandle CreateFileW 618->620 621 7ff7fd727f53-7ff7fd727f81 GetLastError call 7ff7fd715dbc call 7ff7fd71959c 620->621 622 7ff7fd727f86-7ff7fd727f9b 620->622 621->622 622->617
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                                  • Opcode ID: f7d25cc6398c99507331e2d119a18c280b6cb5988aed80ed714a7f2df808d279
                                                                                                                                                                                                                                                  • Instruction ID: 499752a41a6a50ceef8625cbd51d5fabddf0125e94f55a1d7201da7d6b6abc8a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7d25cc6398c99507331e2d119a18c280b6cb5988aed80ed714a7f2df808d279
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FC1C032B2CA8185EB10EF64D5802BC7761E74DBA8B811229DA2E5B7D4EF38D455C7E0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                  • Opcode ID: 33e10a2293b6f66987fc751628de3762a02ba3a339ba911e57677f2f560f8a7f
                                                                                                                                                                                                                                                  • Instruction ID: 470e8bde98ca2c917ec2a044185a2294cf6382406cdbbb71d78f5c796f33dc54
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33e10a2293b6f66987fc751628de3762a02ba3a339ba911e57677f2f560f8a7f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA415121A1C59285EB30BB20A8486B9B361FB98755FD00632D96D4B6D4FF2CD64AC7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: c8bb1e00aee5117eaed99adb2432ba14ac7573cdfbb2fa81c580c042f8a510df
                                                                                                                                                                                                                                                  • Instruction ID: 7deff5693d7dc9c63736dd1d1517b42b836c8fdb6df488e8b0ba2046baedc36f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8bb1e00aee5117eaed99adb2432ba14ac7573cdfbb2fa81c580c042f8a510df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F0CD22A1C64186F760AB50B85D366F351FB88324F800335D57E0A6D4EF3CD0098BE0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                                                                                                  • Opcode ID: d70616fd39e3356d62f1cefa5de58e6b50940288d833e3fc99e884f751c7ecc8
                                                                                                                                                                                                                                                  • Instruction ID: 9daebb40788ccd869da1638af2e75bb1ef946d6de3cb93950892a8af2dbf61da
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d70616fd39e3356d62f1cefa5de58e6b50940288d833e3fc99e884f751c7ecc8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2602A022A1D68280EB15BB119805279E294FF0EBA1FC58635DD3D8E3D2FE7CA40197F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$hide-early$hide-late$minimize-early$minimize-late$pkg$pyi-contents-directory$pyi-hide-console$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                  • API String ID: 2776309574-3325264605
                                                                                                                                                                                                                                                  • Opcode ID: c1346cf4b298824b9ad79641df7289de93bb454833d3473a466a1e8c411a0cd2
                                                                                                                                                                                                                                                  • Instruction ID: 9f70bcfd7c3f41548fe9506e947afc0cfbfe334988926b605270116e333a4dc8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1346cf4b298824b9ad79641df7289de93bb454833d3473a466a1e8c411a0cd2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2423F21A0C68291FB25B72098592FAE651AF5D784FC44036DA7E4E2D6FF2CE549C3F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 357 7ff7fd701930-7ff7fd70196b call 7ff7fd7039d0 360 7ff7fd701971-7ff7fd7019b1 call 7ff7fd7073d0 357->360 361 7ff7fd701c2e-7ff7fd701c52 call 7ff7fd70bb10 357->361 366 7ff7fd701c1b-7ff7fd701c1e call 7ff7fd70f5a4 360->366 367 7ff7fd7019b7-7ff7fd7019c7 call 7ff7fd70fc2c 360->367 371 7ff7fd701c23-7ff7fd701c2b 366->371 372 7ff7fd7019c9-7ff7fd7019e3 call 7ff7fd715e48 call 7ff7fd702020 367->372 373 7ff7fd7019e8-7ff7fd701a04 call 7ff7fd70f8f4 367->373 371->361 372->366 379 7ff7fd701a06-7ff7fd701a20 call 7ff7fd715e48 call 7ff7fd702020 373->379 380 7ff7fd701a25-7ff7fd701a3a call 7ff7fd715e68 373->380 379->366 387 7ff7fd701a3c-7ff7fd701a56 call 7ff7fd715e48 call 7ff7fd702020 380->387 388 7ff7fd701a5b-7ff7fd701adc call 7ff7fd701c60 * 2 call 7ff7fd70fc2c 380->388 387->366 399 7ff7fd701ae1-7ff7fd701af4 call 7ff7fd715e84 388->399 402 7ff7fd701af6-7ff7fd701b10 call 7ff7fd715e48 call 7ff7fd702020 399->402 403 7ff7fd701b15-7ff7fd701b2e call 7ff7fd70f8f4 399->403 402->366 408 7ff7fd701b30-7ff7fd701b4a call 7ff7fd715e48 call 7ff7fd702020 403->408 409 7ff7fd701b4f-7ff7fd701b6b call 7ff7fd70f668 403->409 408->366 417 7ff7fd701b7e-7ff7fd701b8c 409->417 418 7ff7fd701b6d-7ff7fd701b79 call 7ff7fd701e50 409->418 417->366 419 7ff7fd701b92-7ff7fd701b99 417->419 418->366 422 7ff7fd701ba1-7ff7fd701ba7 419->422 424 7ff7fd701bc0-7ff7fd701bcf 422->424 425 7ff7fd701ba9-7ff7fd701bb6 422->425 424->424 426 7ff7fd701bd1-7ff7fd701bda 424->426 425->426 427 7ff7fd701bef 426->427 428 7ff7fd701bdc-7ff7fd701bdf 426->428 430 7ff7fd701bf1-7ff7fd701c04 427->430 428->427 429 7ff7fd701be1-7ff7fd701be4 428->429 429->427 431 7ff7fd701be6-7ff7fd701be9 429->431 432 7ff7fd701c06 430->432 433 7ff7fd701c0d-7ff7fd701c19 430->433 431->427 434 7ff7fd701beb-7ff7fd701bed 431->434 432->433 433->366 433->422 434->430
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD7073D0: _fread_nolock.LIBCMT ref: 00007FF7FD70747A
                                                                                                                                                                                                                                                  • _fread_nolock.LIBCMT ref: 00007FF7FD7019FB
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD702020: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7FD701B4A), ref: 00007FF7FD702070
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                  • Opcode ID: 2a5ae2fd7745493d2805d04ea5b84e7346e55229abc7bda53aa1a0b2e839e741
                                                                                                                                                                                                                                                  • Instruction ID: e0a5c45d094e3411d8b8287047ec9bc05fbeebd07b8c41a03e24920d1e651064
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a5ae2fd7745493d2805d04ea5b84e7346e55229abc7bda53aa1a0b2e839e741
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC816F32A0C68285E710EB24D4592B9A3A1EB4C744FC04136E9AD8B7D5FF3CE5458BF0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 435 7ff7fd7015e0-7ff7fd7015f1 436 7ff7fd7015f3-7ff7fd7015fc call 7ff7fd701030 435->436 437 7ff7fd701617-7ff7fd701631 call 7ff7fd7039d0 435->437 442 7ff7fd70160e-7ff7fd701616 436->442 443 7ff7fd7015fe-7ff7fd701609 call 7ff7fd701e50 436->443 444 7ff7fd701633-7ff7fd701661 call 7ff7fd715e48 call 7ff7fd702020 437->444 445 7ff7fd701662-7ff7fd70167c call 7ff7fd7039d0 437->445 443->442 451 7ff7fd70167e-7ff7fd701693 call 7ff7fd701e50 445->451 452 7ff7fd701698-7ff7fd7016af call 7ff7fd70fc2c 445->452 459 7ff7fd701801-7ff7fd701804 call 7ff7fd70f5a4 451->459 460 7ff7fd7016b1-7ff7fd7016d4 call 7ff7fd715e48 call 7ff7fd702020 452->460 461 7ff7fd7016d9-7ff7fd7016dd 452->461 467 7ff7fd701809-7ff7fd70181b 459->467 473 7ff7fd7017f9-7ff7fd7017fc call 7ff7fd70f5a4 460->473 464 7ff7fd7016df-7ff7fd7016eb call 7ff7fd7011f0 461->464 465 7ff7fd7016f7-7ff7fd701717 call 7ff7fd715e84 461->465 470 7ff7fd7016f0-7ff7fd7016f2 464->470 474 7ff7fd701741-7ff7fd70174c 465->474 475 7ff7fd701719-7ff7fd70173c call 7ff7fd715e48 call 7ff7fd702020 465->475 470->473 473->459 479 7ff7fd7017e2-7ff7fd7017ea call 7ff7fd715e70 474->479 480 7ff7fd701752-7ff7fd701757 474->480 487 7ff7fd7017ef-7ff7fd7017f4 475->487 479->487 482 7ff7fd701760-7ff7fd701782 call 7ff7fd70f8f4 480->482 490 7ff7fd701784-7ff7fd70179c call 7ff7fd710034 482->490 491 7ff7fd7017ba-7ff7fd7017c6 call 7ff7fd715e48 482->491 487->473 496 7ff7fd7017a5-7ff7fd7017b8 call 7ff7fd715e48 490->496 497 7ff7fd70179e-7ff7fd7017a1 490->497 498 7ff7fd7017cd-7ff7fd7017d8 call 7ff7fd702020 491->498 496->498 497->482 499 7ff7fd7017a3 497->499 502 7ff7fd7017dd 498->502 499->502 502->479
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                  • Opcode ID: f14996505aee479e3fbf857bc6199d6c0c540684e92f7f83997eafc19810b08b
                                                                                                                                                                                                                                                  • Instruction ID: a6ad6a246c3e7ccd8b46b1e42bd98fc9fc7534a5b4a27681700919a6bac09a36
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f14996505aee479e3fbf857bc6199d6c0c540684e92f7f83997eafc19810b08b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F515C22A0C68242EB15BB1198141A9A3A1BF5C794FC44136EE2C4F7D6FF3CE54587F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(FFFFFFFF,00000000,?,00007FF7FD703101), ref: 00007FF7FD707D44
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00007FF7FD703101), ref: 00007FF7FD707D4A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,00007FF7FD703101), ref: 00007FF7FD707D8C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707E70: GetEnvironmentVariableW.KERNEL32(00007FF7FD702C4F), ref: 00007FF7FD707EA7
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707E70: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7FD707EC9
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD719174: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD71918D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Environment$CreateCurrentDirectoryExpandPathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                  • API String ID: 365913792-1339014028
                                                                                                                                                                                                                                                  • Opcode ID: ffb589f732eab392f51c917e2ec5332ba92e64a2874c8252f98761f4106046c7
                                                                                                                                                                                                                                                  • Instruction ID: 010a26c14590d229e4d024c52508480d22db0de15eaad9a4f8e4af0dd4d3770e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ffb589f732eab392f51c917e2ec5332ba92e64a2874c8252f98761f4106046c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A418E21A1D68240EB24F72299592B9E251AF4DB90FC00235E92D4F7E6FF3CE94586F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 627 7ff7fd7011f0-7ff7fd70124d call 7ff7fd70b340 630 7ff7fd70124f-7ff7fd701276 call 7ff7fd701e50 627->630 631 7ff7fd701277-7ff7fd70128f call 7ff7fd715e84 627->631 636 7ff7fd7012b4-7ff7fd7012c4 call 7ff7fd715e84 631->636 637 7ff7fd701291-7ff7fd7012af call 7ff7fd715e48 call 7ff7fd702020 631->637 643 7ff7fd7012c6-7ff7fd7012e4 call 7ff7fd715e48 call 7ff7fd702020 636->643 644 7ff7fd7012e9-7ff7fd7012fb 636->644 648 7ff7fd701419-7ff7fd70144d call 7ff7fd70b020 call 7ff7fd715e70 * 2 637->648 643->648 647 7ff7fd701300-7ff7fd701325 call 7ff7fd70f8f4 644->647 656 7ff7fd701411 647->656 657 7ff7fd70132b-7ff7fd701335 call 7ff7fd70f668 647->657 656->648 657->656 663 7ff7fd70133b-7ff7fd701347 657->663 665 7ff7fd701350-7ff7fd701378 call 7ff7fd709780 663->665 668 7ff7fd7013f6-7ff7fd70140c call 7ff7fd701e50 665->668 669 7ff7fd70137a-7ff7fd70137d 665->669 668->656 670 7ff7fd7013f1 669->670 671 7ff7fd70137f-7ff7fd701389 669->671 670->668 673 7ff7fd7013b4-7ff7fd7013b7 671->673 674 7ff7fd70138b-7ff7fd701399 call 7ff7fd710034 671->674 676 7ff7fd7013ca-7ff7fd7013cf 673->676 677 7ff7fd7013b9-7ff7fd7013c7 call 7ff7fd72b0a0 673->677 680 7ff7fd70139e-7ff7fd7013a1 674->680 676->665 679 7ff7fd7013d5-7ff7fd7013d8 676->679 677->676 682 7ff7fd7013ec-7ff7fd7013ef 679->682 683 7ff7fd7013da-7ff7fd7013dd 679->683 684 7ff7fd7013a3-7ff7fd7013ad call 7ff7fd70f668 680->684 685 7ff7fd7013af-7ff7fd7013b2 680->685 682->656 683->668 686 7ff7fd7013df-7ff7fd7013e7 683->686 684->676 684->685 685->668 686->647
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                  • Opcode ID: 21b818922593efca9863ac24669686fe4c62a968634b6e2f67df8ae5b45223b3
                                                                                                                                                                                                                                                  • Instruction ID: ed15ccd2a3e0f8b807b541f1ff7372d72d2d9a67b611032ec8929554f9ebe59a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21b818922593efca9863ac24669686fe4c62a968634b6e2f67df8ae5b45223b3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B51A022A0C68245EB20BB11A8543BAE291FB48794F944135ED6D8B7D5FF3CE405C7F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7FD720316,?,?,-00000018,00007FF7FD71BC5B,?,?,?,00007FF7FD71BB52,?,?,?,00007FF7FD716EFE), ref: 00007FF7FD7200F8
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7FD720316,?,?,-00000018,00007FF7FD71BC5B,?,?,?,00007FF7FD71BB52,?,?,?,00007FF7FD716EFE), ref: 00007FF7FD720104
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                  • Opcode ID: d956f0b8ec152b18ca11aa0aed68125bebf2684d60339ba7369f52f17a1fcfe1
                                                                                                                                                                                                                                                  • Instruction ID: f90abe54904e0062abc9ea4ae4ff047cc815a776d6e68d39e045a2277b9c90e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d956f0b8ec152b18ca11aa0aed68125bebf2684d60339ba7369f52f17a1fcfe1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C41DC22B1DA8241FB22AB16A804675A291FB0DBA1FC44135CD2D8F3D8FE7DE44596F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF7FD702BC5), ref: 00007FF7FD702AA1
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD702BC5), ref: 00007FF7FD702AAB
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD702310: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD702360
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD702310: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD70241A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentErrorFileFormatLastMessageModuleNameProcess
                                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                  • API String ID: 4002088556-2863816727
                                                                                                                                                                                                                                                  • Opcode ID: 093d1e49c6a3f32bbd7db28c580ca23961d52f0e240546522d41da137270d6a4
                                                                                                                                                                                                                                                  • Instruction ID: dbaa86a840a33224792de4bcb75f9b9886a32a2c83d1e5d58ed8969de2b7b465
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 093d1e49c6a3f32bbd7db28c580ca23961d52f0e240546522d41da137270d6a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C213562B1C58281FB60BB24EC593B69250AF4C355FC00136E56E8E5D5FF2CE50487F4

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 772 7ff7fd71c95c-7ff7fd71c982 773 7ff7fd71c99d-7ff7fd71c9a1 772->773 774 7ff7fd71c984-7ff7fd71c998 call 7ff7fd715e28 call 7ff7fd715e48 772->774 775 7ff7fd71cd77-7ff7fd71cd83 call 7ff7fd715e28 call 7ff7fd715e48 773->775 776 7ff7fd71c9a7-7ff7fd71c9ae 773->776 788 7ff7fd71cd8e 774->788 795 7ff7fd71cd89 call 7ff7fd71b824 775->795 776->775 779 7ff7fd71c9b4-7ff7fd71c9e2 776->779 779->775 782 7ff7fd71c9e8-7ff7fd71c9ef 779->782 785 7ff7fd71ca08-7ff7fd71ca0b 782->785 786 7ff7fd71c9f1-7ff7fd71ca03 call 7ff7fd715e28 call 7ff7fd715e48 782->786 791 7ff7fd71ca11-7ff7fd71ca17 785->791 792 7ff7fd71cd73-7ff7fd71cd75 785->792 786->795 793 7ff7fd71cd91-7ff7fd71cda8 788->793 791->792 796 7ff7fd71ca1d-7ff7fd71ca20 791->796 792->793 795->788 796->786 799 7ff7fd71ca22-7ff7fd71ca47 796->799 800 7ff7fd71ca7a-7ff7fd71ca81 799->800 801 7ff7fd71ca49-7ff7fd71ca4b 799->801 805 7ff7fd71ca83-7ff7fd71caab call 7ff7fd71e6c4 call 7ff7fd71b464 * 2 800->805 806 7ff7fd71ca56-7ff7fd71ca6d call 7ff7fd715e28 call 7ff7fd715e48 call 7ff7fd71b824 800->806 803 7ff7fd71ca4d-7ff7fd71ca54 801->803 804 7ff7fd71ca72-7ff7fd71ca78 801->804 803->804 803->806 808 7ff7fd71caf8-7ff7fd71cb0f 804->808 833 7ff7fd71cac8-7ff7fd71caf3 call 7ff7fd71d184 805->833 834 7ff7fd71caad-7ff7fd71cac3 call 7ff7fd715e48 call 7ff7fd715e28 805->834 837 7ff7fd71cc00 806->837 811 7ff7fd71cb8a-7ff7fd71cb94 call 7ff7fd724b8c 808->811 812 7ff7fd71cb11-7ff7fd71cb19 808->812 824 7ff7fd71cb9a-7ff7fd71cbaf 811->824 825 7ff7fd71cc1e 811->825 812->811 816 7ff7fd71cb1b-7ff7fd71cb1d 812->816 816->811 820 7ff7fd71cb1f-7ff7fd71cb35 816->820 820->811 826 7ff7fd71cb37-7ff7fd71cb43 820->826 824->825 830 7ff7fd71cbb1-7ff7fd71cbc3 GetConsoleMode 824->830 828 7ff7fd71cc23-7ff7fd71cc43 ReadFile 825->828 826->811 831 7ff7fd71cb45-7ff7fd71cb47 826->831 835 7ff7fd71cc49-7ff7fd71cc51 828->835 836 7ff7fd71cd3d-7ff7fd71cd46 GetLastError 828->836 830->825 838 7ff7fd71cbc5-7ff7fd71cbcd 830->838 831->811 832 7ff7fd71cb49-7ff7fd71cb61 831->832 832->811 839 7ff7fd71cb63-7ff7fd71cb6f 832->839 833->808 834->837 835->836 841 7ff7fd71cc57 835->841 844 7ff7fd71cd48-7ff7fd71cd5e call 7ff7fd715e48 call 7ff7fd715e28 836->844 845 7ff7fd71cd63-7ff7fd71cd66 836->845 846 7ff7fd71cc03-7ff7fd71cc0d call 7ff7fd71b464 837->846 838->828 843 7ff7fd71cbcf-7ff7fd71cbf1 ReadConsoleW 838->843 839->811 848 7ff7fd71cb71-7ff7fd71cb73 839->848 852 7ff7fd71cc5e-7ff7fd71cc73 841->852 854 7ff7fd71cc12-7ff7fd71cc1c 843->854 855 7ff7fd71cbf3 GetLastError 843->855 844->837 849 7ff7fd71cbf9-7ff7fd71cbfb call 7ff7fd715dbc 845->849 850 7ff7fd71cd6c-7ff7fd71cd6e 845->850 846->793 848->811 858 7ff7fd71cb75-7ff7fd71cb85 848->858 849->837 850->846 852->846 860 7ff7fd71cc75-7ff7fd71cc80 852->860 854->852 855->849 858->811 865 7ff7fd71cca7-7ff7fd71ccaf 860->865 866 7ff7fd71cc82-7ff7fd71cc9b call 7ff7fd71c574 860->866 869 7ff7fd71cd2b-7ff7fd71cd38 call 7ff7fd71c3b4 865->869 870 7ff7fd71ccb1-7ff7fd71ccc3 865->870 872 7ff7fd71cca0-7ff7fd71cca2 866->872 869->872 873 7ff7fd71cd1e-7ff7fd71cd26 870->873 874 7ff7fd71ccc5 870->874 872->846 873->846 876 7ff7fd71ccca-7ff7fd71ccd1 874->876 877 7ff7fd71cd0d-7ff7fd71cd18 876->877 878 7ff7fd71ccd3-7ff7fd71ccd7 876->878 877->873 879 7ff7fd71ccd9-7ff7fd71cce0 878->879 880 7ff7fd71ccf3 878->880 879->880 881 7ff7fd71cce2-7ff7fd71cce6 879->881 882 7ff7fd71ccf9-7ff7fd71cd09 880->882 881->880 883 7ff7fd71cce8-7ff7fd71ccf1 881->883 882->876 884 7ff7fd71cd0b 882->884 883->882 884->873
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 679e2116dd05a76568968dc7f32b3b29ab801d3ec6643e684efacd8b52b00439
                                                                                                                                                                                                                                                  • Instruction ID: 88a693ca1fb38e44803c2bcebb9e8540d98ab898e63780fd9ab99abcbdb8d007
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 679e2116dd05a76568968dc7f32b3b29ab801d3ec6643e684efacd8b52b00439
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCC1093290C78281E721AB5590052BDEB60FB89BA0FE54335DA6D0B7D1EE7CE85587F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                                                                  • Opcode ID: 4b16fab3d36e05ad3a3445a5c074aa8767ee98c8fbd83efe929b6b0b20bb971a
                                                                                                                                                                                                                                                  • Instruction ID: 8a61ffa45dfe13b6730fb17bb4f64fcce3d16e891375c2f054d9af8657005e85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b16fab3d36e05ad3a3445a5c074aa8767ee98c8fbd83efe929b6b0b20bb971a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D215531A0CA8251EB10AB55A84453AF3A5EB897A0F900235D67D4BAE4FF6CD4458BF0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetCurrentProcess.KERNEL32 ref: 00007FF7FD707BD0
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: OpenProcessToken.ADVAPI32 ref: 00007FF7FD707BE3
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetTokenInformation.KERNELBASE ref: 00007FF7FD707C08
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetLastError.KERNEL32 ref: 00007FF7FD707C12
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetTokenInformation.KERNELBASE ref: 00007FF7FD707C52
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7FD707C6E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: CloseHandle.KERNEL32 ref: 00007FF7FD707C86
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(00000000,00007FF7FD703099), ref: 00007FF7FD70864C
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32 ref: 00007FF7FD708655
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                  • Opcode ID: d798866db3bd5df2efb7bc743f04e88858d4d647152387f2e8ebfd41b25b19db
                                                                                                                                                                                                                                                  • Instruction ID: b89d9aa516b181c6e34923d3431d811568ea5c2f630c031b736bc0a049d5200a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d798866db3bd5df2efb7bc743f04e88858d4d647152387f2e8ebfd41b25b19db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B214F21A0C68281E750BB50E8193EAE261EB8C780FD54135EA6D4B7D6FF3CD94487F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 991 7ff7fd71de60-7ff7fd71de85 992 7ff7fd71de8b-7ff7fd71de8e 991->992 993 7ff7fd71e153 991->993 994 7ff7fd71dec7-7ff7fd71def3 992->994 995 7ff7fd71de90-7ff7fd71dec2 call 7ff7fd71b758 992->995 996 7ff7fd71e155-7ff7fd71e165 993->996 998 7ff7fd71defe-7ff7fd71df04 994->998 999 7ff7fd71def5-7ff7fd71defc 994->999 995->996 1001 7ff7fd71df14-7ff7fd71df29 call 7ff7fd724b8c 998->1001 1002 7ff7fd71df06-7ff7fd71df0f call 7ff7fd71d220 998->1002 999->995 999->998 1006 7ff7fd71df2f-7ff7fd71df38 1001->1006 1007 7ff7fd71e043-7ff7fd71e04c 1001->1007 1002->1001 1006->1007 1010 7ff7fd71df3e-7ff7fd71df42 1006->1010 1008 7ff7fd71e04e-7ff7fd71e054 1007->1008 1009 7ff7fd71e0a0-7ff7fd71e0c5 WriteFile 1007->1009 1015 7ff7fd71e08c-7ff7fd71e09e call 7ff7fd71d918 1008->1015 1016 7ff7fd71e056-7ff7fd71e059 1008->1016 1013 7ff7fd71e0c7-7ff7fd71e0cd GetLastError 1009->1013 1014 7ff7fd71e0d0 1009->1014 1011 7ff7fd71df44-7ff7fd71df4c call 7ff7fd715270 1010->1011 1012 7ff7fd71df53-7ff7fd71df5e 1010->1012 1011->1012 1018 7ff7fd71df60-7ff7fd71df69 1012->1018 1019 7ff7fd71df6f-7ff7fd71df84 GetConsoleMode 1012->1019 1013->1014 1021 7ff7fd71e0d3 1014->1021 1036 7ff7fd71e030-7ff7fd71e037 1015->1036 1022 7ff7fd71e078-7ff7fd71e08a call 7ff7fd71db38 1016->1022 1023 7ff7fd71e05b-7ff7fd71e05e 1016->1023 1018->1007 1018->1019 1026 7ff7fd71df8a-7ff7fd71df90 1019->1026 1027 7ff7fd71e03c 1019->1027 1029 7ff7fd71e0d8 1021->1029 1022->1036 1030 7ff7fd71e0e4-7ff7fd71e0ee 1023->1030 1031 7ff7fd71e064-7ff7fd71e076 call 7ff7fd71da1c 1023->1031 1034 7ff7fd71e019-7ff7fd71e02b call 7ff7fd71d4a0 1026->1034 1035 7ff7fd71df96-7ff7fd71df99 1026->1035 1027->1007 1037 7ff7fd71e0dd 1029->1037 1038 7ff7fd71e14c-7ff7fd71e151 1030->1038 1039 7ff7fd71e0f0-7ff7fd71e0f5 1030->1039 1031->1036 1034->1036 1044 7ff7fd71df9b-7ff7fd71df9e 1035->1044 1045 7ff7fd71dfa4-7ff7fd71dfb2 1035->1045 1036->1029 1037->1030 1038->996 1040 7ff7fd71e0f7-7ff7fd71e0fa 1039->1040 1041 7ff7fd71e123-7ff7fd71e12d 1039->1041 1046 7ff7fd71e0fc-7ff7fd71e10b 1040->1046 1047 7ff7fd71e113-7ff7fd71e11e call 7ff7fd715e04 1040->1047 1048 7ff7fd71e12f-7ff7fd71e132 1041->1048 1049 7ff7fd71e134-7ff7fd71e143 1041->1049 1044->1037 1044->1045 1050 7ff7fd71e010-7ff7fd71e014 1045->1050 1051 7ff7fd71dfb4 1045->1051 1046->1047 1047->1041 1048->993 1048->1049 1049->1038 1050->1021 1053 7ff7fd71dfb8-7ff7fd71dfcf call 7ff7fd724c58 1051->1053 1057 7ff7fd71e007-7ff7fd71e00d GetLastError 1053->1057 1058 7ff7fd71dfd1-7ff7fd71dfdd 1053->1058 1057->1050 1059 7ff7fd71dffc-7ff7fd71e003 1058->1059 1060 7ff7fd71dfdf-7ff7fd71dff1 call 7ff7fd724c58 1058->1060 1059->1050 1062 7ff7fd71e005 1059->1062 1060->1057 1064 7ff7fd71dff3-7ff7fd71dffa 1060->1064 1062->1053 1064->1059
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7FD71DE4B), ref: 00007FF7FD71DF7C
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7FD71DE4B), ref: 00007FF7FD71E007
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                                                                  • Opcode ID: 25026d299ec132fa7e986de3a50f80dd4a1c565eb46710a002b358a032e27337
                                                                                                                                                                                                                                                  • Instruction ID: d9a2e701cc75d01f9cc4eda6418bbb43b6c794d713c30baaff5ffaec9be64f3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25026d299ec132fa7e986de3a50f80dd4a1c565eb46710a002b358a032e27337
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D191D432F0C65285F750AB2594402BDABA0BB08BA8FD44239DE2E5B6C5EE3DD44187F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                                  • Opcode ID: a7851f35165aa053145fe01894016aececa3f2381e8a001c745c02259ff3d92e
                                                                                                                                                                                                                                                  • Instruction ID: b7e448ddda7af2e75b30735a1bad40ba6b49c2a64017569bbe7a0426dff67f22
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7851f35165aa053145fe01894016aececa3f2381e8a001c745c02259ff3d92e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9419562D1C78283E754AB20951037EA260FB99774F509334E66C0BAD5FF6CA5E087F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: 823bef23182f8f61d7efa7880482c28a4a7867c446eada0463010af46261c3c5
                                                                                                                                                                                                                                                  • Instruction ID: 32e70b4a6a652c37e0a88e2c7585c07c4bde0663bdef17c01ab2d2f1dd6e864e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 823bef23182f8f61d7efa7880482c28a4a7867c446eada0463010af46261c3c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABD06710B1C68642EB543B70585627992519F8C722F821539C86A0B7D7FD2DA48A4AF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: eff41cba983b05e0f9e09f52185aba8178b112ae95ee52c2a1f9a5fdd57fcc68
                                                                                                                                                                                                                                                  • Instruction ID: 36e1b701b3d4cc9521b446dfd8a4fea18f4a0564c9283707ea00f7ea6182fe7b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eff41cba983b05e0f9e09f52185aba8178b112ae95ee52c2a1f9a5fdd57fcc68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8851E621A0D2D146E728BA2598046B9E290BF48BA4F944735DE7D0B7D9EF3CE40186F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1236291503-0
                                                                                                                                                                                                                                                  • Opcode ID: bbbb43f9e1356fc36a8983c03ebcc8b7addcb0e166801d8c410c30bb16f29642
                                                                                                                                                                                                                                                  • Instruction ID: 1c1133063985f774e05a631c8056a45a3c1c577e0c3e007176c8fc8cdee1cf94
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbbb43f9e1356fc36a8983c03ebcc8b7addcb0e166801d8c410c30bb16f29642
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19316A21A0C24282EB14BB65981A3BDE391AF4D784FC85035E96D4F2D7FF6CB50582F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileHandleType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3000768030-0
                                                                                                                                                                                                                                                  • Opcode ID: b01a8b1655aeb6f71db35254c5ecf6a703e147159c44eee076082fbba724bcfb
                                                                                                                                                                                                                                                  • Instruction ID: 00270ecd4eba496267221a2af04cc0b4316b248147b61beafd089faa8adecbcb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b01a8b1655aeb6f71db35254c5ecf6a703e147159c44eee076082fbba724bcfb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F318431A1CB45C1DB64AB1585501B9A650FB49BB0FA40339DB7E0B3E0DF38E451D7E1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00007FF7FD71D020,?,?,?,?,?,00007FF7FD71D129), ref: 00007FF7FD71D080
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00007FF7FD71D020,?,?,?,?,?,00007FF7FD71D129), ref: 00007FF7FD71D08A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                                  • Opcode ID: fb6a81950565da05b050a92576ed7c02e19ce8787ed1f1a96796d90f6b6408b2
                                                                                                                                                                                                                                                  • Instruction ID: 5ca269bf5c257229a356f60190d75828a16e5b34b53ad1ce3995e9d58436d373
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb6a81950565da05b050a92576ed7c02e19ce8787ed1f1a96796d90f6b6408b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7011B261B0CA8281DB10AB25A444069E761EB49BF4FD40331EA7D0F7E9EE7CD0558BE4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                  • Opcode ID: bcb6ed366288f57e679071cac10841f4f6d99062b1a4c36b0c72b5ea8c3cbe48
                                                                                                                                                                                                                                                  • Instruction ID: e32c1d82496bdf2b5c545196a2e82ec8e3e6db7e7070fcf3d3c16725148b77a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcb6ed366288f57e679071cac10841f4f6d99062b1a4c36b0c72b5ea8c3cbe48
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9E0BF51E0D64282FF1A7BB1944507891619F4D751FC49634D92D8F2E2FE2C654546F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7FD71B8DD,?,?,00000000,00007FF7FD71B992), ref: 00007FF7FD71BACE
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD71B8DD,?,?,00000000,00007FF7FD71B992), ref: 00007FF7FD71BAD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                                  • Opcode ID: ee1f6f2c17bcac9912aebe9a75d3c59e1af1689cfc13c1c78b5a219ca8e97850
                                                                                                                                                                                                                                                  • Instruction ID: 31cae1a55a4bbb8f94690d569d7dc8b6bc166755dd84a53da5eedba9eccf3879
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee1f6f2c17bcac9912aebe9a75d3c59e1af1689cfc13c1c78b5a219ca8e97850
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A21CF20B0C68241FB607321A48127D92929F8DBB4F845334DA3E4FBC6FE6CA44943F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: ca67b63ad487b7dd06d77dc7b625cd7cf40d94e9b0d9a023c4747a6b48452177
                                                                                                                                                                                                                                                  • Instruction ID: d462622a77c316c6311ee0fe2ffe1d02452251d470e90a7009381ae524022b15
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca67b63ad487b7dd06d77dc7b625cd7cf40d94e9b0d9a023c4747a6b48452177
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141D43290C24183EB24AA59A44117DF7A1FB5EB64FA01335D6AE4B6D4EF2CE442C7F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                                  • Opcode ID: ccae1b7e8167be86a642595e62811ecfdca16a7d8a38ac59a6bf41a7aa38a37a
                                                                                                                                                                                                                                                  • Instruction ID: 595fb4949831f31c56e7839db0599b98725ec4961ad19a980ac483ce863404ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccae1b7e8167be86a642595e62811ecfdca16a7d8a38ac59a6bf41a7aa38a37a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3219121B0C69245EB50AA1268093BAEA51BF49BD8FC84030EE5D0F7C6EF7CE40182F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 253ecda3210493d2f26eb4f52b5119aed9cb222ec82c37949b93d1e134238cda
                                                                                                                                                                                                                                                  • Instruction ID: 1874e1e62920cb51ab2789a3da0acd322e70abbba00b7217121570305375cd5e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 253ecda3210493d2f26eb4f52b5119aed9cb222ec82c37949b93d1e134238cda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87316E32E1C65285E716BB55844137CE6A0AB48B74F910339EA3D0B3D2EE7CE44183F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                                                                  • Opcode ID: 78c35fc7c6e2b8000ddfa863f9affaf41ca53d2f0572e0ba78e1a207ed009a92
                                                                                                                                                                                                                                                  • Instruction ID: f51550ef1ae19fd323ce58dc28774f2799e8cb111d82a3bcba3ce4b4fb5d4d4e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78c35fc7c6e2b8000ddfa863f9affaf41ca53d2f0572e0ba78e1a207ed009a92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9219132A087458AEB15AF64C4403AC73B4EB08328F850736D67D0AAC5FF38D585C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                                                                                                                                                  • Instruction ID: 1175ed36321ba83ee18a507c0d93e2d084e6b98fa44ddd5b612d070baa94187f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25114C22A1C64181EB61BF51D40027EE264BF49BA0FC44235EA5C5BAD6EF3CD45487F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 705a0604598582430d769309be7d52bb613e0b4e097a3a0cc12fb03a34ef158b
                                                                                                                                                                                                                                                  • Instruction ID: f94bad5914bfd4860e1e8f43864d102a393537647fee07b1f05ccc8605d7126d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 705a0604598582430d769309be7d52bb613e0b4e097a3a0cc12fb03a34ef158b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A321C83260CA8187D7619F19D540379F2A0EB89B95F940234D66D4B6D5FF3CD4018BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                                                                                                                                                  • Instruction ID: 6e263c743d9dfc581ca4e7d8622d679adb19af1857f0b7a3c83b772577bb8519
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E018E21A1C78240EB04EB529800069E6A4BF89FE0F884731DE7C5BBDAEF3CD00187E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 1708b530f5072f472fe09baedec27f5756de37f3e343805e4a7815c0544b33da
                                                                                                                                                                                                                                                  • Instruction ID: 9d7fcc1d96d087ce5f3407c392c2bfbe2411b2475c456c326cef37a838eb2eed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1708b530f5072f472fe09baedec27f5756de37f3e343805e4a7815c0544b33da
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF017920E1D64290FB697B256501279E190AF0C7B4F944338EA3C4A7DAEF7CA44992F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: ca4321753697ca9e26add91f4c87d6fa1af88743aafd66e8485bee4c71de2195
                                                                                                                                                                                                                                                  • Instruction ID: ccbb6b00fe8ba230c31c7be6aa263b7df0bf15e025e02bb12e7f3f70f2ae8407
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca4321753697ca9e26add91f4c87d6fa1af88743aafd66e8485bee4c71de2195
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75E0EC71E4C20746F71A7AF0458617891605F1CB64FD45274DA384E2C3FE1D688AA6F2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF7FD70C3F0
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD70CE18: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF7FD70CE20
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD70CE18: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF7FD70CE25
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1208906642-0
                                                                                                                                                                                                                                                  • Opcode ID: ececd82fc3177ae58a022cdb863293519d79894eaec9217f5cc72d6a823b184f
                                                                                                                                                                                                                                                  • Instruction ID: 855094d4f2fff5e2e21cec269c9e8530e55516d705620108742697b773732d16
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ececd82fc3177ae58a022cdb863293519d79894eaec9217f5cc72d6a823b184f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5E09220D1D24282FF653A61184A2BDC6481F2E348FD01478E97A9A1C7BF0D256B21F2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF7FD71C22A,?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392), ref: 00007FF7FD71FE59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                  • Opcode ID: e5baedaef9e1aefb999d7e678a491e2cb8f7af630fb86e3f47b81283e20e243b
                                                                                                                                                                                                                                                  • Instruction ID: ab01ac18b4cc2dbf3e6b8461a6059755d91edfb7384ada064641819985a43040
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5baedaef9e1aefb999d7e678a491e2cb8f7af630fb86e3f47b81283e20e243b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CF0AF52B1D28785FF55766199053B4C290AF4CBA0F880338C92D8E2C2FE2CA54846F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7FD710268,?,?,?,00007FF7FD7118D2,?,?,?,?,?,00007FF7FD714595), ref: 00007FF7FD71E702
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                  • Opcode ID: c4f21c11c5720e62b677d9e99b1ce174dfbed18f849e52640c9a6f6ea7657029
                                                                                                                                                                                                                                                  • Instruction ID: 1abc99e339aca3182b96eb5a722bb2e9f904b3268cc114b615b44c28488ed686
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4f21c11c5720e62b677d9e99b1ce174dfbed18f849e52640c9a6f6ea7657029
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CF0F821E1D24285FB697AB259052B9A1909F4D7B1FD84730D93E8E2C2FE2DA48086F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                  • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                  • Opcode ID: 3ce57ac688b021c07c17bb9d18c3d2db368ff9ca427b7eb3b8bd4dc412038eb8
                                                                                                                                                                                                                                                  • Instruction ID: 7f266ebe30288b17c36cadf16c9371c57985ed7b96e763a3ba8e9b0ddd78ffd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ce57ac688b021c07c17bb9d18c3d2db368ff9ca427b7eb3b8bd4dc412038eb8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2702A36490DB8791FB25BB25A818579E3A0EF0DB46FD41135D82E0E2E4FF3CA54986F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: d700f69ad9a83803b0d0e637264b1b7e22121a30603610bb88393cfb8a3bc4ed
                                                                                                                                                                                                                                                  • Instruction ID: 989896644813b6a06fd9835bcf9b7f00b825aa3174f53a63f2cccf939a9f6740
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d700f69ad9a83803b0d0e637264b1b7e22121a30603610bb88393cfb8a3bc4ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FB2C472A1C2D28BE7259E24D4407FDB7A1FB58385FD05135DA295BAC4FB38A9008FE0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                  • API String ID: 0-2665694366
                                                                                                                                                                                                                                                  • Opcode ID: 4827148dd37d06b9a23a2cb7d22b3f776e5342dd5831b168843cb21776e0705c
                                                                                                                                                                                                                                                  • Instruction ID: 030d25ed6f6ea1685797da0eef295f795409f3822f667a7d3cfcb36829b3db7a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4827148dd37d06b9a23a2cb7d22b3f776e5342dd5831b168843cb21776e0705c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F552E573A186A68BD7549F14C85CB7E7BA9FB48340F414139E65A8B7C0EB7CD844CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                                                                  • Opcode ID: 89357c2c4ffda8ae13225540be7c458f51fcd4783b393db7419e501aec0a0031
                                                                                                                                                                                                                                                  • Instruction ID: 113234ed137e241269a6534296a1dd3fd3703fdf065f89fd8c52af5a254b113f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89357c2c4ffda8ae13225540be7c458f51fcd4783b393db7419e501aec0a0031
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A311F72609B8186EB609F60E8447EDA364FB88745F44403ADA5D4BBD4EF38D548CBB4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD726EB5
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726808: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72681C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B844: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7FD71B823,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71B84D
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B844: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7FD71B823,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71B872
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD726EA4
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726868: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72687C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72711A
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72712B
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72713C
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7FD72737C), ref: 00007FF7FD727163
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4070488512-0
                                                                                                                                                                                                                                                  • Opcode ID: 1cc6d2bc0113d7e20a77d6be4757883c424c8a6b3909b765b0ec1a4afa43a119
                                                                                                                                                                                                                                                  • Instruction ID: 151e6b468e8f0044dc3e91e789674155c5561b5b5f00bcf8526cb5f6e7c80011
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cc6d2bc0113d7e20a77d6be4757883c424c8a6b3909b765b0ec1a4afa43a119
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2ED1A066A0C29286EB20FF25D5501B9B261EF4D795FC04136EA2D4B6D5FE3CE4418BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                                  • Opcode ID: 2c2a6f2487acec397f330098253e2a7329acffa396285c7b3dfee245a17751bc
                                                                                                                                                                                                                                                  • Instruction ID: 897af98fd1ffa7003629338d6853c8d9c69d3194cbf15181e19992c94e1c67aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c2a6f2487acec397f330098253e2a7329acffa396285c7b3dfee245a17751bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D31853260CB8186D720DF24E8402AE73A4FB89754F900136EA9D47B98FF3CC145CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                                                                  • Opcode ID: ccac9e585c27fa031d1f88e05c20b38684cf4203d2ca8c6846fc05bcbc68a6e8
                                                                                                                                                                                                                                                  • Instruction ID: 1d391cdef616565b30caaee0f5a4bbceb2dcaae77f2b74c46949499722adfc3f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccac9e585c27fa031d1f88e05c20b38684cf4203d2ca8c6846fc05bcbc68a6e8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05B19522B1D6D241EB64AB2198042B9A251EB4CBE5F845136DE6D0FBD5FE3CE441CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72711A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726868: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72687C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72712B
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726808: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72681C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72713C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726838: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72684C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7FD72737C), ref: 00007FF7FD727163
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3458911817-0
                                                                                                                                                                                                                                                  • Opcode ID: fce0b41cc66c7972387442f4a259984a91ef9247f86000003104344bdc7b7ed6
                                                                                                                                                                                                                                                  • Instruction ID: d267011627ff845c13a4e910dd11ac9ad3a18bf7eca4683a3fa2de0eb60a092e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fce0b41cc66c7972387442f4a259984a91ef9247f86000003104344bdc7b7ed6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D515022A0C68286E711FF21D9815A9B661FB4D785FC05136EA6D4B6D6FF3CE4408BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                  • Opcode ID: d5122b7aff0e10d146bffe79506b726acaac58846df22bdc99709fd59aa8d240
                                                                                                                                                                                                                                                  • Instruction ID: a8fdec2e11528bb3e9622c5b6d1424abfe28625492edbbc2e058f60056e5960c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5122b7aff0e10d146bffe79506b726acaac58846df22bdc99709fd59aa8d240
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5111F22B5CB0189EB00DF60E8552A873A4FB1D759F841E31DA6D477A4EF78D15483E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcpy_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1502251526-0
                                                                                                                                                                                                                                                  • Opcode ID: b41cb84a548d2e61bdeb7bb10330278f5fecde395d7a0ce6ff99175555b28b3c
                                                                                                                                                                                                                                                  • Instruction ID: daec91e52c3c8fa483570386574765f7e801ce8fe9b555c3255bf715a79214bd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b41cb84a548d2e61bdeb7bb10330278f5fecde395d7a0ce6ff99175555b28b3c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCC10372B1C2C687E7259F1AA04466AF7A1F798785F848134DB5A4B784FA3DE900CFD0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                  • API String ID: 0-1127688429
                                                                                                                                                                                                                                                  • Opcode ID: b4bf022b898153f2a381bcd878a50a5d3c06b36ca84da26d2d0edcb3d1e551c0
                                                                                                                                                                                                                                                  • Instruction ID: 1baaa26ab8cecd22fdc90e535d0d4d2fc4397e1a70f249fb4553c4d3830d08d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4bf022b898153f2a381bcd878a50a5d3c06b36ca84da26d2d0edcb3d1e551c0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1F19373A1C3D547E795AB14C88CB3ABAA9EF48740F494538DA594B3D0EB38E940C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 15204871-0
                                                                                                                                                                                                                                                  • Opcode ID: e29282b711dd5704c0e64fe7638cddbeeb7149a3015151b68882fd3146651568
                                                                                                                                                                                                                                                  • Instruction ID: b65bc213649c6229a11c16aaf0cb8bfcfb25f40d614f5caee98583a83f1bb61c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e29282b711dd5704c0e64fe7638cddbeeb7149a3015151b68882fd3146651568
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85B19073608B898BE715CF29C84636C77E0F748B49F548822DB6D877A4EB39D451CBA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $
                                                                                                                                                                                                                                                  • API String ID: 0-227171996
                                                                                                                                                                                                                                                  • Opcode ID: 5ebab5a2817f928350dc9776a3da4b540f16bc97e78530f340af468d76ff9f5e
                                                                                                                                                                                                                                                  • Instruction ID: 42bd05d271fbcd7a357273555fa5a694ac9b9084a5285c7c5a91406313546c85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ebab5a2817f928350dc9776a3da4b540f16bc97e78530f340af468d76ff9f5e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39E1B672A0C65681EB68AE26805013DB3A0FF4DB6CF944335DA6E0B6D4EF29D851C7F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                  • API String ID: 0-900081337
                                                                                                                                                                                                                                                  • Opcode ID: 8c4c8a6a705a7cf803fa5291bdc529627e531fe0bdcc095ab807ab19af6e2c49
                                                                                                                                                                                                                                                  • Instruction ID: 8e50332c46f7a101b041761f5ba8a23176c2fa88fb4e9aab5af68a65d9d31288
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c4c8a6a705a7cf803fa5291bdc529627e531fe0bdcc095ab807ab19af6e2c49
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0919773A1C3C687E7A59B14C84CB3E7AA9FB48350F554139DA5A4A7C4EB38E540CBE0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: e+000$gfff
                                                                                                                                                                                                                                                  • API String ID: 0-3030954782
                                                                                                                                                                                                                                                  • Opcode ID: ab39e04084c8b9065030c447a5361eb1aff85978d5a2f70618a83e2e92251626
                                                                                                                                                                                                                                                  • Instruction ID: acaa43229cb912b4c6f6a975ddff75c54a61fd890ca22b2e78ab562f17da87cc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab39e04084c8b9065030c447a5361eb1aff85978d5a2f70618a83e2e92251626
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9516823B1C6C646E7249A35D800769E791E749BA4FC88331CBBC4BAC5EF3DD44187A0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                                                                                                                                  • Opcode ID: 1e22957b1159dd03df7ccd337d5a67203babfefd7ac1e182ea12ea91d3eef3d6
                                                                                                                                                                                                                                                  • Instruction ID: e864a5b1f97575199f2b133ffcc82ebf357b829e037df89b171edd944586303b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e22957b1159dd03df7ccd337d5a67203babfefd7ac1e182ea12ea91d3eef3d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9A17962A0C7C586EB21DF2594007A9BB91EB58B94F408232DE9D4B7C1EE3ED405C7A1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: TMP
                                                                                                                                                                                                                                                  • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                  • Opcode ID: 8bb90b96481c3bc34baff152e4670fba6cb89323cf5fbd9ccfba4520d43ca801
                                                                                                                                                                                                                                                  • Instruction ID: 6be7c39b6aa8fa3c8db89b1da8762be7ea63a0b1bedfad8bd5b8faf453a90a21
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bb90b96481c3bc34baff152e4670fba6cb89323cf5fbd9ccfba4520d43ca801
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77517E15B0C65241EB68BA26551117AD291AF4DBA8F884234DE3E4F7D6FF3CE40686F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                  • Opcode ID: b79ea0c05b8e708bf2e7ff1fe6aa0946c24d08db99ce40c7e012d78a6a9acfe9
                                                                                                                                                                                                                                                  • Instruction ID: b81c129c6c937b4421e8f3276433e47a3a09a6f280031c1682215de41a80a9fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b79ea0c05b8e708bf2e7ff1fe6aa0946c24d08db99ce40c7e012d78a6a9acfe9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EB09220E1FA42C6EB8A3B516D8621862A4BF4C741FE44139C01C86370FE3C20A65BF0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a25825d834791a15779abc5a96815a53d20fd0a8b1de7024d724f2c7a0ffd609
                                                                                                                                                                                                                                                  • Instruction ID: 915c36574bd08dae12411b58cbc9ceee6a1d2b0909cf24280720253ddec44b18
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a25825d834791a15779abc5a96815a53d20fd0a8b1de7024d724f2c7a0ffd609
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BE1802690C64785E768AA27C14413DA7A1FB49B6CF944335CE2D0F6D8EE39E951C3F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 92f5019cce735186dcbe47a7940729bb5e8d7af8c1d6157f075a5e7b95ae45a8
                                                                                                                                                                                                                                                  • Instruction ID: 9359790f9fb71f0bf9d4bfdfe4454cae633f9758c85496633d3eb5bd8455929a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92f5019cce735186dcbe47a7940729bb5e8d7af8c1d6157f075a5e7b95ae45a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4E1B272A0C61285E764BA28C155378A7A1EB4DB78F944335CA6D0F2D9EF39E845C3F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 86da56c12cd563bcad921fbd71c05d3fa176844b52d15b5090a52c27ad8a5c54
                                                                                                                                                                                                                                                  • Instruction ID: bca234c9480065dc098a4e572c7ec6f3c7cdfb09b9d5e02347e204f738f4b4fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86da56c12cd563bcad921fbd71c05d3fa176844b52d15b5090a52c27ad8a5c54
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82D1B722A0C64685EB68BE25814027DA7A0BB49B68F944335CE6D4F6D5EF39E845C3F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8e0142d1de63ac36c46e431d0d75baaff102e1c1a7ac2c303afc5037c5988706
                                                                                                                                                                                                                                                  • Instruction ID: 38fe0f53d7089b6899eded014bd8f235143fd0e1e693559f3a4e257101ec44aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e0142d1de63ac36c46e431d0d75baaff102e1c1a7ac2c303afc5037c5988706
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3C186722141E14BD289EB29E86957A73E1F798789FC4803ADF8B47BC5C63CE014D761
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b5780ef2d000dcd486574e33efb2770a379a55a34775bc5a7b80e7b31bbd7158
                                                                                                                                                                                                                                                  • Instruction ID: 62804717d71d04e1cd7e050a7ebff4483d765e384fd3d7bb5bd4cd06c61d001f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5780ef2d000dcd486574e33efb2770a379a55a34775bc5a7b80e7b31bbd7158
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18B18072A0C64586E765AF29C09223DBBA0EB49B68F944335CB5D4B3D5EF29D840C7F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 56ef1490d9aa7cb50fdbcb208ea1e35327a83dacbd264ffe23c56c6782292f60
                                                                                                                                                                                                                                                  • Instruction ID: c24da9af5b726d408f41a089f545419dfed70d8d0ceafc937ab88fe10a00fed0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56ef1490d9aa7cb50fdbcb208ea1e35327a83dacbd264ffe23c56c6782292f60
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8B16D72A0C68686E7649F29805223CBBA4E74DB68FA40235CF5D4B3D5EF29D845C7F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2a05c6059b1d422c1c0961fd67960772ff2ba502e6a05041136868912dff4d23
                                                                                                                                                                                                                                                  • Instruction ID: 663821e447a359ca99dec8de43313f8c397b0ac918d24a818e0508d4f00d6bbd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a05c6059b1d422c1c0961fd67960772ff2ba502e6a05041136868912dff4d23
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5681E373A0C7C146E764EB19A440369E690FB4D7A4F904339DAAD4BBD9EF3DD4008BA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 3d8bfe423dff4df6de2cefd44ce27ce383885c2d2dce1211dff8719a47f1b1c4
                                                                                                                                                                                                                                                  • Instruction ID: cdae7a6e2ea96c08219749ee71240b4f6653a03bec5d437147614ddaf057b51b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d8bfe423dff4df6de2cefd44ce27ce383885c2d2dce1211dff8719a47f1b1c4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0661D732E0C2D246F724A9288651239F681EF4A762F944239D63D4A7C1FE7DE800CBF1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                  • Instruction ID: 42a525cacd00553cdb00dd9009b3fe2f37b9723c12ec254d5b3bff90eae4aa60
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44518737A1C65285E7249B29C051228B364EB4CB78FA44231DE5D1F7D4EB3AE843D7E0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                  • Instruction ID: 2d3699ffeab07cc4145f56bd9adc6b142f4957dabfde7b5c4272d7386f4f0c5a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33516537A1C65586E7249B29C050238A3A1EB58B78F648331CE5D1F7D4EB3AE943C7E0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                  • Instruction ID: 7e0bdb4cbcabfe2284d862a092e04c0cfc611103735696e97571531350e18e9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43516433A1CA5181E7249B29D04422877A0EB49F78F644231CE5D5FBD8EB3AE843C7E0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3b300af1d1946d5df55db44b3d4e0876ae34829a82d49cb6751e26c04e9c1898
                                                                                                                                                                                                                                                  • Instruction ID: b7ca855b4fcf6668efc6667dd51f10ba3c23b62b502ec0d45e03e43fb8739daf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b300af1d1946d5df55db44b3d4e0876ae34829a82d49cb6751e26c04e9c1898
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3951A636A1C65186E7249B29C04032977A0EB4DF68F644235DE9C1B7D4EB3AF842D7E0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 7710b6301a9c53c0f35ccf6fc131232db227f89fb6367f1206a3fe51f4b04988
                                                                                                                                                                                                                                                  • Instruction ID: 508ee474a6f9650da87a725890f55698d686c0b9ee7c0aed319a3b35540a1ba7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7710b6301a9c53c0f35ccf6fc131232db227f89fb6367f1206a3fe51f4b04988
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F517237A1C65186E7249B29C041238A7A1EB4DB68F684231CE5D5F7D4EF3AE842C7F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 7c9c7dfd85d7e05c9dc9b7e40d932aad9843605f203f1a6a08d3cc10701c718b
                                                                                                                                                                                                                                                  • Instruction ID: 547a1d53b142b1b3be2d5b63022f9f27d09f00fdb4d1b7abf496132b6f591476
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c9c7dfd85d7e05c9dc9b7e40d932aad9843605f203f1a6a08d3cc10701c718b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9518337B1CA5186E7249B29D040628B7B0EB49F68F644231CE5D5F7D4EB3AE842D7E0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                  • Instruction ID: f039bda839f388d6c42fd6ae8ed7e2df3d73e91277c25e0a0a2126b7dbf806cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C141B392C0D69A04EF95991845046BEA694BF1AFB0FD813B4CCF91B3C7ED0D659A82F0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                  • Opcode ID: 7a7ebbd17873febb15e29de35626f23177de76f7dba359f1eda69606ccc1bea3
                                                                                                                                                                                                                                                  • Instruction ID: 1281eda98b8273365be4de3f5c67584c8e6bb79d21ea9abdd9e7ed07e4122a3a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a7ebbd17873febb15e29de35626f23177de76f7dba359f1eda69606ccc1bea3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1641E562718A5582EF04DF2AD914169B3A1F74CFD0F899137EE1D9BB95EE3CD0428390
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 4ea68013d769de6ed4293d7105a1dd55258b75c90095a7c81807ae7c67f935af
                                                                                                                                                                                                                                                  • Instruction ID: 8f00ff9ce9511dba1e7e768233d9d9f6b1c391370bb9ba4aa51b05f6c1c60eba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ea68013d769de6ed4293d7105a1dd55258b75c90095a7c81807ae7c67f935af
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9131AB32B1CB8241E714AF25644013DA595BB8DBA4F944338EE7D577D5EF3CD10247A4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 47026fad3db46e1691e12129f37de500b9ca6af24d2cbfa86880e77cbf706e66
                                                                                                                                                                                                                                                  • Instruction ID: f147af4afcbefb255055e135975daa222b679060d66bf7d1c8da023e07c95fb0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47026fad3db46e1691e12129f37de500b9ca6af24d2cbfa86880e77cbf706e66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDF0C87172C2958EDB96DF28A41262977E0F70C3C4FD08439D59C87B44E67C80508FA4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 0095cffb8fe81db1077c877ec2d194bac0958fa6bcac770c2119ba444bc36b37
                                                                                                                                                                                                                                                  • Instruction ID: 5dbe0f5fc1edcb2d9693643025153f5bba325b3344a16c38db9998dd4a0f4992
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0095cffb8fe81db1077c877ec2d194bac0958fa6bcac770c2119ba444bc36b37
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BA0016190C892D0F744AB00A955025A2B0FB68302F900032D02D4A0E0BF2CA40086F4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704C50
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704C62
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704C99
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CAB
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CC4
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CD6
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CEF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D01
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D1D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D2F
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D4B
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D5D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D79
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D8B
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DA7
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DB9
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DD5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DE7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                  • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                  • Opcode ID: 91fe38e706475bc85e8e17d1603b2dd44d209342b91b11e5c33006422c226cfa
                                                                                                                                                                                                                                                  • Instruction ID: 28a1e314e712ede0e68939b810a41d86cb5f6213bbca18fae4efc7ea0043d564
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91fe38e706475bc85e8e17d1603b2dd44d209342b91b11e5c33006422c226cfa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F122916090DB8791FB15BB61B848575A3A0EF4C746FD4143AD42E0E2E4FF3DA5498AF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD708950: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7FD703A04,00000000,00007FF7FD701965), ref: 00007FF7FD708989
                                                                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF7FD707CF7,FFFFFFFF,00000000,?,00007FF7FD703101), ref: 00007FF7FD70766C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMultiStringsWide
                                                                                                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                  • API String ID: 2001182103-930877121
                                                                                                                                                                                                                                                  • Opcode ID: c12f537dd095d990c73456ab9bcad2fdb505f4a02d1bedcb9a56ce5ba8a3e8b7
                                                                                                                                                                                                                                                  • Instruction ID: 4df10b6a029dad2a82eb32dee194bf57fa7079a27a832405124219d1e9df8a4f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c12f537dd095d990c73456ab9bcad2fdb505f4a02d1bedcb9a56ce5ba8a3e8b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47515411A2D68251FB50BB25DC596BAF261EF8C780FC41431DA2E4E6D5FF6CE50486F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                  • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                  • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                  • Opcode ID: 44e53fe94581f3919e9549e222624ce8134aca65504236f29db41f4538cf5799
                                                                                                                                                                                                                                                  • Instruction ID: 83bf51aeb1dfdcc260396b753f30cc3ed872983b30a3849875821b2e6d8a99e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44e53fe94581f3919e9549e222624ce8134aca65504236f29db41f4538cf5799
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC219461B0CA8281E755AB7AE8491B9A350EF8CB91F984130DA3D4B3D5FF2CD58186F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                  • Opcode ID: 65d4a0ffdc8e7253b8e60b637b85ac8f97459ea152ba9c8238927d2e88e0f15e
                                                                                                                                                                                                                                                  • Instruction ID: f23239b3411519cffa4509816755ab36cc54160950d6be5b3d2ddcc0766ab673
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65d4a0ffdc8e7253b8e60b637b85ac8f97459ea152ba9c8238927d2e88e0f15e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86127261E0C153C6FB24BA149044679F661FB48761FD44336E6AA4EAC6EB3CE584CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                  • Opcode ID: fc8e2330ab6ced16bd3d959f6bc8057a9fc686b659d09149717256120edd57c1
                                                                                                                                                                                                                                                  • Instruction ID: f6468c7b0b21293b0b683593fffd5599a02256ef431df77997ebe6f2329752f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc8e2330ab6ced16bd3d959f6bc8057a9fc686b659d09149717256120edd57c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97127061A0C14386FB207E1590647BAF651FB48764FC84236D6EA4A6C4EE3CF480ABF0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                  • Opcode ID: f2c9d26524041bef20f921cc6e3fdb5c5879003b506dd9f92652499c6f6409df
                                                                                                                                                                                                                                                  • Instruction ID: 931058005638c5516f8421513dd04b8f0c8a94ee4bbf268d131dde5ec47be665
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2c9d26524041bef20f921cc6e3fdb5c5879003b506dd9f92652499c6f6409df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5411A22A0C69246EB04FB11D8096A9A2A1BB48BD4FD44532ED6C8F7D5EF3CE50587F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                  • Opcode ID: 81307100bf7e543c33610dbc99917dcd7d9181fd79fca9210e70da8259a9990b
                                                                                                                                                                                                                                                  • Instruction ID: fc0db9cbff0ebee5199825b99c32ed35cfc8582a55a740c53fca3264b67018d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81307100bf7e543c33610dbc99917dcd7d9181fd79fca9210e70da8259a9990b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A413B22A0C69286EB01EB2198455B9A3A1FB4C794FC44532ED6D4FAD5FF3CE50587F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                  • Opcode ID: 7d7d5a635fcd63c536a58b816f4712f1a96a9e43b0d550c3d6dd02e630e8922c
                                                                                                                                                                                                                                                  • Instruction ID: 11025f51feea3aa97def8ac7f692933489ddcdab083d0035b8e1b3a12738a277
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d7d5a635fcd63c536a58b816f4712f1a96a9e43b0d550c3d6dd02e630e8922c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8D1A43290C74186EB20AB25D8443ADB7A0FB49788F904135EE6D5BBD5EF39E081C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD702360
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD70241A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentFormatMessageProcess
                                                                                                                                                                                                                                                  • String ID: %ls$%ls: $<FormatMessageW failed.>$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                  • API String ID: 27993502-4247535189
                                                                                                                                                                                                                                                  • Opcode ID: 92e20a795bf73765402ca9ec7783ee5ad9f8f927f89bd5dd19570627e0bc01fb
                                                                                                                                                                                                                                                  • Instruction ID: 901e3893b60f4ea8bda44ef90a3f9cd5b1fcc12df0d1430d20a3c413d0bf3cd9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92e20a795bf73765402ca9ec7783ee5ad9f8f927f89bd5dd19570627e0bc01fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88319223B0C68141E720A725AC146AAA265FF88B95F800135EF5D9BAD9FF3CD546C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D2DD
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D2EB
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D315
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D383
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D38F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                  • Opcode ID: ec1d8984956c5f4cef63aabdc1ab3d005d502d88db624b4fbd9ceb099b80f4f4
                                                                                                                                                                                                                                                  • Instruction ID: 61b603c0ec47f33942c5f3e5b41cd17155b0f3c007f9595abfc191618f32bbc5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec1d8984956c5f4cef63aabdc1ab3d005d502d88db624b4fbd9ceb099b80f4f4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44319F21A0EB4181EF11AB02AC082B5A298FB4CBA0F894535DD2D4F7D4FF7CE44586F4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                  • Opcode ID: 57f2e03855a98cc957638366e02885260eb86ee0512a8128b0f554b17f515a16
                                                                                                                                                                                                                                                  • Instruction ID: d6c7600dbf152ed7073cd35ef33d8455504d46ae353ed3756458e60980fcc467
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57f2e03855a98cc957638366e02885260eb86ee0512a8128b0f554b17f515a16
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7413F21A1CA8691EB11FB10E8581E9A325FB48344FC00536EA6D4B6D5FF3CE605C7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                  • Opcode ID: e7139c608495b6cc1a84a8bfc675465f329191e7723f0f4090e60134c6f5fe20
                                                                                                                                                                                                                                                  • Instruction ID: 1f2262d8574c668218dc419f7a88186d1d0d291c9adf4ff1ec0ce512ee82e3de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7139c608495b6cc1a84a8bfc675465f329191e7723f0f4090e60134c6f5fe20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E216D20A0C28342FB6573A15A4513DD2A28F4CBB1FE44734D83D1EADAFE2CB84196F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                  • Opcode ID: 09a7ef29c2f791f79e4b414a588c98caae924e0a86b8d7fe5631f15f3a619b4d
                                                                                                                                                                                                                                                  • Instruction ID: 784e7812ef32c67b126900247ed3e0d5dc9c53784f290c959fe91f2bca3e466a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09a7ef29c2f791f79e4b414a588c98caae924e0a86b8d7fe5631f15f3a619b4d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D011662171CA8186E750AB52E845325E2A0FB8CBE5F944235D96D8B7D4FF7CD4048BF4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(FFFFFFFF,?,?,00000000,00007FF7FD708706), ref: 00007FF7FD7079E2
                                                                                                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707A39
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD708950: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7FD703A04,00000000,00007FF7FD701965), ref: 00007FF7FD708989
                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707AC8
                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707B34
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707B45
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707B5A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                                                                                                  • Opcode ID: b9b63f54144ba03940088346b196338d5c2960aef7cb953cd42f14819606a153
                                                                                                                                                                                                                                                  • Instruction ID: 69c9437358bbc28c3f8c2e099fe7e0b7f484eb874f7f3a6a50ee3277ff9005c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9b63f54144ba03940088346b196338d5c2960aef7cb953cd42f14819606a153
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94419061A0D68241EB20AB15A8446AAB294FB4CB84F850135DF6D5B7C5EF3CD901C7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C1D7
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C20D
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C23A
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C24B
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C25C
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C277
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                  • Opcode ID: e5d0e0b2483b94c830670df23095a0090442b6ded93498b747c7c2b5f10a7ded
                                                                                                                                                                                                                                                  • Instruction ID: dc08ec67b2fe1190f779230a3e949a21292ec1d930c6a7a0c2279a840eb4d40d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5d0e0b2483b94c830670df23095a0090442b6ded93498b747c7c2b5f10a7ded
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A113B21A0C28283FB5477A1564513DE1929F4DBB1FA84735D83E1EAE6FE2CB80196F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: f90418b582b416691a14bbb2ae6c6b71f2096e7654ee2338269033ad2dc175a6
                                                                                                                                                                                                                                                  • Instruction ID: 2e343f518bb2c2cacdf38a5db0c255ba264dfa471910f7a7292d74c1f9cf84bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f90418b582b416691a14bbb2ae6c6b71f2096e7654ee2338269033ad2dc175a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56F04F61A1D64681EB14AB24A4453799360EF4D766FD40636CA7E8A2E4FF2CD049C7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                  • Instruction ID: 11fe5f08a8730e3ad6872d84c95a3f8c178c7c466d1e8dccd09e18c2aaa0d639
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92119132E5CA8301F7643124E492376A150EF5C776F840638EA7E0E6DAFF2CA84549F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C2AF
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C2CE
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C2F6
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C307
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C318
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                  • Opcode ID: 4c0fa632bc3d25f8cfe32bfb71e005cd32ee7c68f5f62eb397e319b19a1c4257
                                                                                                                                                                                                                                                  • Instruction ID: ec76db401d2b0598ad2548b8fff8ce0031df2120c09a1a4a22288bb015a88822
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c0fa632bc3d25f8cfe32bfb71e005cd32ee7c68f5f62eb397e319b19a1c4257
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B119D61E0C24242FB5873A5954117DE1929F4D7B0FD85334E83D1EAD6FE2CB80286F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                  • Opcode ID: ab190e4c0c65978bdf5c45b911499c804a34fb74ba3fc2279b8fd75855a785a8
                                                                                                                                                                                                                                                  • Instruction ID: 062a01f8bf02326b07360338d835002d8f8a25e0365fef17e04ac1e43abca949
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab190e4c0c65978bdf5c45b911499c804a34fb74ba3fc2279b8fd75855a785a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62114891A4C24342FBA872A1481217DD1924F4E731FE84738D83E1E2D2FD2CB801A6F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Process$ConsoleCurrentShowSleepThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3908687701-0
                                                                                                                                                                                                                                                  • Opcode ID: c4ce1bea477394a5bd7c29aaffed6a601c2f4b1d57d0592e327ceaa9095476a5
                                                                                                                                                                                                                                                  • Instruction ID: 263d0b5092bea26605da3f7bf6d8514b7e7172dc4cf933a48c3995851ba61098
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4ce1bea477394a5bd7c29aaffed6a601c2f4b1d57d0592e327ceaa9095476a5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F014F20E1CB8282EB54BB21B889139E260EF4CB81F945134D96F4B6D8FF3CD94186F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                  • Opcode ID: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                                                                                                                                                  • Instruction ID: 6eecc9bd3dc4a8cec9167708cc1ececf1f24fec098a653d0eaa507135c9e7a0c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B91BF32A0C746C1E721AE24D85077DB2A5AB48B64FD44336DA6D4B3D6EE3CE44683F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                  • Opcode ID: 59f559b3b4a43374a67f10f227721a3fbc4a07d852e694dccd2ae9d3b54f0314
                                                                                                                                                                                                                                                  • Instruction ID: 1b2f5469fbf9167354d944e6c61dca903404e662225698fb6305abf17287c9d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59f559b3b4a43374a67f10f227721a3fbc4a07d852e694dccd2ae9d3b54f0314
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C781AD32E0C2C285F7746E258194278A7A0FB19B46FD54034DE299F2D5FB3DB841AAF1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: ab412f78eb90613ff4c98a1fac2d50a5770803065215d444c3ce453a3de23157
                                                                                                                                                                                                                                                  • Instruction ID: a4418b60c804ab29cba366d4062c8f6be8fc779f63b374e0ea2f64afaafd0d3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab412f78eb90613ff4c98a1fac2d50a5770803065215d444c3ce453a3de23157
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C51A132A1D6028ADB14AB16D84867DA791EF48B84F908131DA6D4B7C8FF7CE84187E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                  • Opcode ID: 881cb4ef47e13874d43f93ad661edca9df8e178c9ea1252ba64912ddd8f944cb
                                                                                                                                                                                                                                                  • Instruction ID: 626020ef3f1a5ea1dfa5f30e7d00cafe253801fb06dca39886e33b30531a2607
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 881cb4ef47e13874d43f93ad661edca9df8e178c9ea1252ba64912ddd8f944cb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1251A07291C34286EB64AA15D848379B790FB88B84F985135DAAC4BBC1DF3DE450C7E1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                  • Opcode ID: 2d0d38728c8b81eb1afee087d1255ca92539906646f1d2432080e5defd871a42
                                                                                                                                                                                                                                                  • Instruction ID: d9894dce2eec81f348ae4ee0ec3c7c86b491016bf5a7a58b50d22e204a58008d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d0d38728c8b81eb1afee087d1255ca92539906646f1d2432080e5defd871a42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8461933290C7C581D7609B15E8443AAF7A0FB89794F444625EBAC07BD5EF7CE090CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,00007FF7FD7028EC,FFFFFFFF,00000000,00007FF7FD70336A), ref: 00007FF7FD707372
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                  • Opcode ID: 8483aebf73e132e5a1e11bd86e0dae461c6ec9d36d7fd58fe1f5dbf943300de9
                                                                                                                                                                                                                                                  • Instruction ID: e6135dda728a0069b51be73b81e53c0a7ecb8952c2dd9167d352b75127d6e8d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8483aebf73e132e5a1e11bd86e0dae461c6ec9d36d7fd58fe1f5dbf943300de9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7631992161D9C545F721A711A8147AAE358EB8CBA0F940631EEBD4B7C5FF2CD24587F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,00007FF7FD70866F), ref: 00007FF7FD70226E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: %ls$WARNING$[PYI-%d:%ls]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3372507544
                                                                                                                                                                                                                                                  • Opcode ID: 92da2cbc5b979b0862b6cfd95371d042a7d5931ee882c49d5c626b31f152fc77
                                                                                                                                                                                                                                                  • Instruction ID: bf70645ed1d24a434ec17ac43b8a5808eca8c3b6fe79659a703b53399c6c8169
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92da2cbc5b979b0862b6cfd95371d042a7d5931ee882c49d5c626b31f152fc77
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6821B62261D78141E710AB90F8556EAB365FB887C0F800135EE9D5B6DAEF3CD115C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                                  • Opcode ID: fabcd4fad7fa856dcf2e9951dc7cbf89ababb6e1d40fd4369e0489b0ae7d9f25
                                                                                                                                                                                                                                                  • Instruction ID: 81e34b51c192aef3205bd27d7eda9cfeeddf97bd1fc60ab394ceaa54b233f30b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fabcd4fad7fa856dcf2e9951dc7cbf89ababb6e1d40fd4369e0489b0ae7d9f25
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FD1F972B0C64189E710DF75D4402AC7771F7497A8B944235CE6D6BBD9EE38D406CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                                                                  • Opcode ID: 89e82a0bcb92f9a57c8ce538440e566bc748d838767a3902d6c6661200ebf515
                                                                                                                                                                                                                                                  • Instruction ID: d6af8c722f15c1bdd77c791e4b793f8b843f5a530a1bc167ed8381b25c8da64d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89e82a0bcb92f9a57c8ce538440e566bc748d838767a3902d6c6661200ebf515
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22510972F091918AEB18EF3499552BCA761EB0835AF900135ED2D5AAD5FB38B441CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                                                                  • Opcode ID: 77215611d5833cc4261aa3ce6efef3cbe316a0555a56b2abfd6bea145bf69a9d
                                                                                                                                                                                                                                                  • Instruction ID: 26c5658c5b8e1093aaa60afe7329535bbb01c27147147779242c3aed8f5413c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77215611d5833cc4261aa3ce6efef3cbe316a0555a56b2abfd6bea145bf69a9d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5517E22E0C6518AF714EF71D4403BEA3B1AB48B68F908634DE195B689EF38D54187F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                  • Opcode ID: 44877219fa58a3c80076740d489941753dcdf7d4d18713102933f3384318ca38
                                                                                                                                                                                                                                                  • Instruction ID: c5fc97f0c8b104025bb5f6a373925b5f602352ba797f73b140bc04d86cf94a19
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44877219fa58a3c80076740d489941753dcdf7d4d18713102933f3384318ca38
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD41FA12E0C2C146FB25B725D44137ED651EB987B5F94423AEE6C0AAD5FE3CD4418BE0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD719F82
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7FD70C165), ref: 00007FF7FD719FA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                  • API String ID: 3580290477-3898320094
                                                                                                                                                                                                                                                  • Opcode ID: 2a2f06ea51d58fd39cad35a47b9855af257a0ebd26d3c321afc8fcfaab6f6b1a
                                                                                                                                                                                                                                                  • Instruction ID: d47f352b14b7c2570b1b04981355274854f52eacbf00d9d96ed37d8ebe451e8d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a2f06ea51d58fd39cad35a47b9855af257a0ebd26d3c321afc8fcfaab6f6b1a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76418E36A0CB1285EB15FF21A4400B8A2A5FB497A4FC44136E96D4BBD5FF39E44282F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                  • Opcode ID: 57f6403a17afa6857eb93518903eebf05678db2d18f563f749b6ba14b42682ba
                                                                                                                                                                                                                                                  • Instruction ID: db5524688b31f951c0450553a22a820bb663fd3003cd8719759a2051db8ea9cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57f6403a17afa6857eb93518903eebf05678db2d18f563f749b6ba14b42682ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB41D62271C68185D720AF25E4443B9A761F788794F804531EE5E8B798EF7CD541CBE0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7FD701B4A), ref: 00007FF7FD702070
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: %s: %s$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3704582800
                                                                                                                                                                                                                                                  • Opcode ID: a5f084cc36529dd82358bb6d3c03fbfc020d3d736b3f3fde6876dd26524326fa
                                                                                                                                                                                                                                                  • Instruction ID: a37fc773940d8a35aeec994099a8d4c99b1679801d6041550aa112e0e5b98871
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5f084cc36529dd82358bb6d3c03fbfc020d3d736b3f3fde6876dd26524326fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B21D223B1C68145E720A761AC056E6A255BF8CBD4FC04132FE9D9B7CAEF3CD146C2A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                  • Opcode ID: 63a6ade40322badb627163fbf2393635adbd874265b659678e6569f8a285a25d
                                                                                                                                                                                                                                                  • Instruction ID: e143cca435b75a45f551fe0b28b4d4857af0a1a26ce04a152529058e4676bf09
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63a6ade40322badb627163fbf2393635adbd874265b659678e6569f8a285a25d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8219C22A0C2D181EB20AB21D44826EA3A1FB8CB45FC54135DA6D4B6C5FF7CE9458BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7FD701B79), ref: 00007FF7FD701E9E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: ERROR$[PYI-%d:%s]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3005936843
                                                                                                                                                                                                                                                  • Opcode ID: c1c0bec23ccac853a0e083361079492e25c9a947d7081d13b76ea5259852d608
                                                                                                                                                                                                                                                  • Instruction ID: 58ce827c1fda71f11ee0f914a93c8cde63fc8e7fb3f7d911f5a49df69eb8050a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1c0bec23ccac853a0e083361079492e25c9a947d7081d13b76ea5259852d608
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB11843261D78141E720AB51B8455EAB364EB887C4F800135FE9D477D9EF7CD15586A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7FD7028DA,FFFFFFFF,00000000,00007FF7FD70336A), ref: 00007FF7FD70218E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: WARNING$[PYI-%d:%s]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3752221249
                                                                                                                                                                                                                                                  • Opcode ID: 28628bd70d5a97629098dcd42eabd330bee057474c06a66384895197b474a4b9
                                                                                                                                                                                                                                                  • Instruction ID: f9746601a4a8d761ceb87c7671e7a5dd141715180220bfb691c9ef0ef97e1e9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28628bd70d5a97629098dcd42eabd330bee057474c06a66384895197b474a4b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4711843261D78141E720AB51B8455EAB354EB887C4F800135FE9D477D9EF7CD15587A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 778d4a5eeee770603d02c5501bef52114850414878b0bee781498c4a1570bacf
                                                                                                                                                                                                                                                  • Instruction ID: 1406273dc3b8572dfe3f7c38aed0a5d1878900b4732064037b125ef326123ecd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 778d4a5eeee770603d02c5501bef52114850414878b0bee781498c4a1570bacf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7115E3260CB8082EB209B15F844269F7E4FB88B94F584230EE9D0B794EF3CD5518BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2264364772.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264334229.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264410846.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264509623.00007FF7FD744000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264668167.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                  • Opcode ID: a21020f9989eba13c36801fee87724dcdfb53302495b3b0e02d80308072ceaa1
                                                                                                                                                                                                                                                  • Instruction ID: a6610d72e25e4463ab83d5676c7babcc3483b4e9846cc3a1b268b075bf4ab9a3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a21020f9989eba13c36801fee87724dcdfb53302495b3b0e02d80308072ceaa1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B01712291C28286E721BF60946227EA3A0FF4C705FC05536D96D8A6D5FF2CE544CAF4

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:6.5%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                  Total number of Limit Nodes:37
                                                                                                                                                                                                                                                  execution_graph 16903 7ff7fd71a899 16915 7ff7fd71b358 16903->16915 16920 7ff7fd71c050 GetLastError 16915->16920 16921 7ff7fd71c091 FlsSetValue 16920->16921 16922 7ff7fd71c074 FlsGetValue 16920->16922 16924 7ff7fd71c0a3 16921->16924 16939 7ff7fd71c081 SetLastError 16921->16939 16923 7ff7fd71c08b 16922->16923 16922->16939 16923->16921 16951 7ff7fd71fe04 16924->16951 16927 7ff7fd71c0b2 16930 7ff7fd71c0d0 FlsSetValue 16927->16930 16931 7ff7fd71c0c0 FlsSetValue 16927->16931 16928 7ff7fd71b361 16942 7ff7fd71b40c 16928->16942 16929 7ff7fd71c11d 16932 7ff7fd71b40c __GetCurrentState 38 API calls 16929->16932 16935 7ff7fd71c0dc FlsSetValue 16930->16935 16936 7ff7fd71c0ee 16930->16936 16934 7ff7fd71c0c9 16931->16934 16933 7ff7fd71c122 16932->16933 16958 7ff7fd71b464 16934->16958 16935->16934 16964 7ff7fd71bdfc 16936->16964 16939->16928 16939->16929 17012 7ff7fd7248c0 16942->17012 16956 7ff7fd71fe15 memcpy_s 16951->16956 16952 7ff7fd71fe66 16972 7ff7fd715e48 16952->16972 16953 7ff7fd71fe4a HeapAlloc 16954 7ff7fd71fe64 16953->16954 16953->16956 16954->16927 16956->16952 16956->16953 16969 7ff7fd724800 16956->16969 16959 7ff7fd71b469 RtlFreeHeap 16958->16959 16960 7ff7fd71b498 16958->16960 16959->16960 16961 7ff7fd71b484 GetLastError 16959->16961 16960->16939 16962 7ff7fd71b491 Concurrency::details::SchedulerProxy::DeleteThis 16961->16962 16963 7ff7fd715e48 memcpy_s 9 API calls 16962->16963 16963->16960 16998 7ff7fd71bcd4 16964->16998 16975 7ff7fd724840 16969->16975 16981 7ff7fd71c1c8 GetLastError 16972->16981 16974 7ff7fd715e51 16974->16954 16980 7ff7fd721548 EnterCriticalSection 16975->16980 16982 7ff7fd71c209 FlsSetValue 16981->16982 16983 7ff7fd71c1ec 16981->16983 16984 7ff7fd71c21b 16982->16984 16995 7ff7fd71c1f9 16982->16995 16983->16982 16983->16995 16986 7ff7fd71fe04 memcpy_s 5 API calls 16984->16986 16985 7ff7fd71c275 SetLastError 16985->16974 16987 7ff7fd71c22a 16986->16987 16988 7ff7fd71c248 FlsSetValue 16987->16988 16989 7ff7fd71c238 FlsSetValue 16987->16989 16990 7ff7fd71c254 FlsSetValue 16988->16990 16991 7ff7fd71c266 16988->16991 16992 7ff7fd71c241 16989->16992 16990->16992 16994 7ff7fd71bdfc memcpy_s 5 API calls 16991->16994 16993 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16992->16993 16993->16995 16996 7ff7fd71c26e 16994->16996 16995->16985 16997 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16996->16997 16997->16985 17010 7ff7fd721548 EnterCriticalSection 16998->17010 17046 7ff7fd724878 17012->17046 17051 7ff7fd721548 EnterCriticalSection 17046->17051 21127 7ff7fd722920 21138 7ff7fd728654 21127->21138 21139 7ff7fd728661 21138->21139 21140 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21139->21140 21141 7ff7fd72867d 21139->21141 21140->21139 21142 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21141->21142 21143 7ff7fd722929 21141->21143 21142->21141 21144 7ff7fd721548 EnterCriticalSection 21143->21144 19919 7ff7fd70b0a0 19920 7ff7fd70b0ce 19919->19920 19921 7ff7fd70b0b5 19919->19921 19921->19920 19923 7ff7fd71e6c4 12 API calls 19921->19923 19922 7ff7fd70b12e 19923->19922 19882 7ff7fd702480 19883 7ff7fd702490 19882->19883 19884 7ff7fd7024e1 19883->19884 19885 7ff7fd7024cb 19883->19885 19888 7ff7fd702501 19884->19888 19889 7ff7fd702517 __vcrt_freefls 19884->19889 19886 7ff7fd701e50 81 API calls 19885->19886 19887 7ff7fd7024d7 19886->19887 19891 7ff7fd70bb10 _log10_special 8 API calls 19887->19891 19890 7ff7fd701e50 81 API calls 19888->19890 19889->19887 19893 7ff7fd701450 114 API calls 19889->19893 19894 7ff7fd702706 19889->19894 19896 7ff7fd701c60 49 API calls 19889->19896 19897 7ff7fd7026f0 19889->19897 19899 7ff7fd7026ca 19889->19899 19901 7ff7fd7026a7 19889->19901 19890->19887 19892 7ff7fd70269a 19891->19892 19893->19889 19895 7ff7fd701e50 81 API calls 19894->19895 19895->19887 19896->19889 19898 7ff7fd701e50 81 API calls 19897->19898 19898->19887 19900 7ff7fd701e50 81 API calls 19899->19900 19900->19887 19902 7ff7fd701e50 81 API calls 19901->19902 19902->19887 20109 7ff7fd7226d0 20127 7ff7fd721548 EnterCriticalSection 20109->20127 20128 7ff7fd71bed0 20129 7ff7fd71beea 20128->20129 20130 7ff7fd71bed5 20128->20130 20134 7ff7fd71bef0 20130->20134 20135 7ff7fd71bf3a 20134->20135 20136 7ff7fd71bf32 20134->20136 20137 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20135->20137 20138 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20136->20138 20139 7ff7fd71bf47 20137->20139 20138->20135 20140 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20139->20140 20141 7ff7fd71bf54 20140->20141 20142 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20141->20142 20143 7ff7fd71bf61 20142->20143 20144 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20143->20144 20145 7ff7fd71bf6e 20144->20145 20146 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20145->20146 20147 7ff7fd71bf7b 20146->20147 20148 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20147->20148 20149 7ff7fd71bf88 20148->20149 20150 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20149->20150 20151 7ff7fd71bf95 20150->20151 20152 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20151->20152 20153 7ff7fd71bfa5 20152->20153 20154 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20153->20154 20155 7ff7fd71bfb5 20154->20155 20160 7ff7fd71bd9c 20155->20160 20174 7ff7fd721548 EnterCriticalSection 20160->20174 20176 7ff7fd71acd0 20179 7ff7fd71ac48 20176->20179 20186 7ff7fd721548 EnterCriticalSection 20179->20186 19903 7ff7fd71d0e0 19904 7ff7fd71d110 19903->19904 19907 7ff7fd71cf14 19904->19907 19906 7ff7fd71d129 19908 7ff7fd71cf6b 19907->19908 19917 7ff7fd71cf3d 19907->19917 19909 7ff7fd71cf84 19908->19909 19911 7ff7fd71cfdb 19908->19911 19910 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 19909->19910 19910->19917 19918 7ff7fd71934c EnterCriticalSection 19911->19918 19917->19906 19924 7ff7fd7165e4 19925 7ff7fd71661b 19924->19925 19926 7ff7fd7165fe 19924->19926 19925->19926 19928 7ff7fd71662e CreateFileW 19925->19928 19927 7ff7fd715e28 _fread_nolock 11 API calls 19926->19927 19929 7ff7fd716603 19927->19929 19930 7ff7fd716698 19928->19930 19931 7ff7fd716662 19928->19931 19934 7ff7fd715e48 memcpy_s 11 API calls 19929->19934 19975 7ff7fd716bc0 19930->19975 19949 7ff7fd716738 GetFileType 19931->19949 19937 7ff7fd71660b 19934->19937 19942 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19937->19942 19938 7ff7fd716677 CloseHandle 19943 7ff7fd716616 19938->19943 19939 7ff7fd71668d CloseHandle 19939->19943 19940 7ff7fd7166cc 19996 7ff7fd716980 19940->19996 19941 7ff7fd7166a1 19944 7ff7fd715dbc _fread_nolock 11 API calls 19941->19944 19942->19943 19948 7ff7fd7166ab 19944->19948 19948->19943 19950 7ff7fd716843 19949->19950 19951 7ff7fd716786 19949->19951 19953 7ff7fd71684b 19950->19953 19954 7ff7fd71686d 19950->19954 19952 7ff7fd7167b2 GetFileInformationByHandle 19951->19952 19959 7ff7fd716abc 21 API calls 19951->19959 19955 7ff7fd7167db 19952->19955 19956 7ff7fd71685e GetLastError 19952->19956 19953->19956 19957 7ff7fd71684f 19953->19957 19958 7ff7fd716890 PeekNamedPipe 19954->19958 19974 7ff7fd71682e 19954->19974 19960 7ff7fd716980 51 API calls 19955->19960 19962 7ff7fd715dbc _fread_nolock 11 API calls 19956->19962 19961 7ff7fd715e48 memcpy_s 11 API calls 19957->19961 19958->19974 19963 7ff7fd7167a0 19959->19963 19964 7ff7fd7167e6 19960->19964 19961->19974 19962->19974 19963->19952 19963->19974 20013 7ff7fd7168e0 19964->20013 19965 7ff7fd70bb10 _log10_special 8 API calls 19967 7ff7fd716670 19965->19967 19967->19938 19967->19939 19969 7ff7fd7168e0 10 API calls 19970 7ff7fd716805 19969->19970 19971 7ff7fd7168e0 10 API calls 19970->19971 19972 7ff7fd716816 19971->19972 19973 7ff7fd715e48 memcpy_s 11 API calls 19972->19973 19972->19974 19973->19974 19974->19965 19976 7ff7fd716bf6 19975->19976 19977 7ff7fd715e48 memcpy_s 11 API calls 19976->19977 19995 7ff7fd716c8e __vcrt_freefls 19976->19995 19979 7ff7fd716c08 19977->19979 19978 7ff7fd70bb10 _log10_special 8 API calls 19980 7ff7fd71669d 19978->19980 19981 7ff7fd715e48 memcpy_s 11 API calls 19979->19981 19980->19940 19980->19941 19982 7ff7fd716c10 19981->19982 19983 7ff7fd718d44 45 API calls 19982->19983 19984 7ff7fd716c25 19983->19984 19985 7ff7fd716c37 19984->19985 19986 7ff7fd716c2d 19984->19986 19988 7ff7fd715e48 memcpy_s 11 API calls 19985->19988 19987 7ff7fd715e48 memcpy_s 11 API calls 19986->19987 19992 7ff7fd716c32 19987->19992 19989 7ff7fd716c3c 19988->19989 19990 7ff7fd715e48 memcpy_s 11 API calls 19989->19990 19989->19995 19991 7ff7fd716c46 19990->19991 19993 7ff7fd718d44 45 API calls 19991->19993 19994 7ff7fd716c80 GetDriveTypeW 19992->19994 19992->19995 19993->19992 19994->19995 19995->19978 19998 7ff7fd7169a8 19996->19998 19997 7ff7fd7166d9 20006 7ff7fd716abc 19997->20006 19998->19997 20020 7ff7fd720994 19998->20020 20000 7ff7fd716a3c 20000->19997 20001 7ff7fd720994 51 API calls 20000->20001 20002 7ff7fd716a4f 20001->20002 20002->19997 20003 7ff7fd720994 51 API calls 20002->20003 20004 7ff7fd716a62 20003->20004 20004->19997 20005 7ff7fd720994 51 API calls 20004->20005 20005->19997 20007 7ff7fd716ad6 20006->20007 20008 7ff7fd716b0d 20007->20008 20009 7ff7fd716ae6 20007->20009 20010 7ff7fd720828 21 API calls 20008->20010 20011 7ff7fd715dbc _fread_nolock 11 API calls 20009->20011 20012 7ff7fd716af6 20009->20012 20010->20012 20011->20012 20012->19948 20014 7ff7fd716909 FileTimeToSystemTime 20013->20014 20015 7ff7fd7168fc 20013->20015 20016 7ff7fd71691d SystemTimeToTzSpecificLocalTime 20014->20016 20017 7ff7fd716904 20014->20017 20015->20014 20015->20017 20016->20017 20018 7ff7fd70bb10 _log10_special 8 API calls 20017->20018 20019 7ff7fd7167f5 20018->20019 20019->19969 20021 7ff7fd7209c5 20020->20021 20022 7ff7fd7209a1 20020->20022 20025 7ff7fd7209ff 20021->20025 20026 7ff7fd720a1e 20021->20026 20022->20021 20023 7ff7fd7209a6 20022->20023 20024 7ff7fd715e48 memcpy_s 11 API calls 20023->20024 20027 7ff7fd7209ab 20024->20027 20028 7ff7fd715e48 memcpy_s 11 API calls 20025->20028 20029 7ff7fd715e8c 45 API calls 20026->20029 20030 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20027->20030 20031 7ff7fd720a04 20028->20031 20035 7ff7fd720a2b 20029->20035 20032 7ff7fd7209b6 20030->20032 20033 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20031->20033 20032->20000 20034 7ff7fd720a0f 20033->20034 20034->20000 20035->20034 20036 7ff7fd72174c 51 API calls 20035->20036 20036->20035 20730 7ff7fd72c06e 20731 7ff7fd72c07d 20730->20731 20733 7ff7fd72c087 20730->20733 20734 7ff7fd7215a8 LeaveCriticalSection 20731->20734 21054 7ff7fd720bfc 21055 7ff7fd720dee 21054->21055 21057 7ff7fd720c3e _isindst 21054->21057 21056 7ff7fd715e48 memcpy_s 11 API calls 21055->21056 21074 7ff7fd720dde 21056->21074 21057->21055 21060 7ff7fd720cbe _isindst 21057->21060 21058 7ff7fd70bb10 _log10_special 8 API calls 21059 7ff7fd720e09 21058->21059 21075 7ff7fd727404 21060->21075 21065 7ff7fd720e1a 21067 7ff7fd71b844 _isindst 17 API calls 21065->21067 21068 7ff7fd720e2e 21067->21068 21072 7ff7fd720d1b 21072->21074 21099 7ff7fd727448 21072->21099 21074->21058 21076 7ff7fd727413 21075->21076 21079 7ff7fd720cdc 21075->21079 21106 7ff7fd721548 EnterCriticalSection 21076->21106 21081 7ff7fd726808 21079->21081 21082 7ff7fd720cf1 21081->21082 21083 7ff7fd726811 21081->21083 21082->21065 21087 7ff7fd726838 21082->21087 21084 7ff7fd715e48 memcpy_s 11 API calls 21083->21084 21085 7ff7fd726816 21084->21085 21086 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 21085->21086 21086->21082 21088 7ff7fd720d02 21087->21088 21089 7ff7fd726841 21087->21089 21088->21065 21093 7ff7fd726868 21088->21093 21090 7ff7fd715e48 memcpy_s 11 API calls 21089->21090 21091 7ff7fd726846 21090->21091 21092 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 21091->21092 21092->21088 21094 7ff7fd720d13 21093->21094 21095 7ff7fd726871 21093->21095 21094->21065 21094->21072 21096 7ff7fd715e48 memcpy_s 11 API calls 21095->21096 21097 7ff7fd726876 21096->21097 21098 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 21097->21098 21098->21094 21107 7ff7fd721548 EnterCriticalSection 21099->21107 17116 7ff7fd70c1fc 17137 7ff7fd70c3dc 17116->17137 17119 7ff7fd70c21d __scrt_acquire_startup_lock 17122 7ff7fd70c35d 17119->17122 17127 7ff7fd70c23b __scrt_release_startup_lock 17119->17127 17120 7ff7fd70c353 17306 7ff7fd70c6fc IsProcessorFeaturePresent 17120->17306 17123 7ff7fd70c6fc 7 API calls 17122->17123 17125 7ff7fd70c368 __GetCurrentState 17123->17125 17124 7ff7fd70c260 17126 7ff7fd70c2e6 17145 7ff7fd71a6b8 17126->17145 17127->17124 17127->17126 17295 7ff7fd71aa64 17127->17295 17130 7ff7fd70c2eb 17151 7ff7fd701000 17130->17151 17134 7ff7fd70c30f 17134->17125 17302 7ff7fd70c560 17134->17302 17138 7ff7fd70c3e4 17137->17138 17139 7ff7fd70c3f0 __scrt_dllmain_crt_thread_attach 17138->17139 17140 7ff7fd70c215 17139->17140 17141 7ff7fd70c3fd 17139->17141 17140->17119 17140->17120 17313 7ff7fd71b30c 17141->17313 17146 7ff7fd71a6c8 17145->17146 17149 7ff7fd71a6dd 17145->17149 17146->17149 17356 7ff7fd71a148 17146->17356 17149->17130 17152 7ff7fd702b80 17151->17152 17425 7ff7fd7163c0 17152->17425 17154 7ff7fd702bbc 17432 7ff7fd702a70 17154->17432 17158 7ff7fd70bb10 _log10_special 8 API calls 17160 7ff7fd7030ec 17158->17160 17300 7ff7fd70c84c GetModuleHandleW 17160->17300 17161 7ff7fd702bfd 17535 7ff7fd701c60 17161->17535 17162 7ff7fd702cdb 17544 7ff7fd7039d0 17162->17544 17165 7ff7fd702c1c 17504 7ff7fd707e70 17165->17504 17167 7ff7fd702d2a 17567 7ff7fd701e50 17167->17567 17171 7ff7fd702c4f 17178 7ff7fd702c7b __vcrt_freefls 17171->17178 17539 7ff7fd707fe0 17171->17539 17172 7ff7fd702d1d 17173 7ff7fd702d45 17172->17173 17174 7ff7fd702d22 17172->17174 17176 7ff7fd701c60 49 API calls 17173->17176 17563 7ff7fd70f5a4 17174->17563 17179 7ff7fd702d64 17176->17179 17180 7ff7fd707e70 14 API calls 17178->17180 17187 7ff7fd702c9e __vcrt_freefls 17178->17187 17184 7ff7fd701930 115 API calls 17179->17184 17180->17187 17182 7ff7fd702dcc 17183 7ff7fd707fe0 40 API calls 17182->17183 17185 7ff7fd702dd8 17183->17185 17186 7ff7fd702d8e 17184->17186 17188 7ff7fd707fe0 40 API calls 17185->17188 17186->17165 17189 7ff7fd702d9e 17186->17189 17193 7ff7fd702cce __vcrt_freefls 17187->17193 17578 7ff7fd707f80 17187->17578 17191 7ff7fd702de4 17188->17191 17190 7ff7fd701e50 81 API calls 17189->17190 17199 7ff7fd702bc9 __vcrt_freefls 17190->17199 17192 7ff7fd707fe0 40 API calls 17191->17192 17192->17193 17194 7ff7fd707e70 14 API calls 17193->17194 17195 7ff7fd702e04 17194->17195 17196 7ff7fd702ef9 17195->17196 17197 7ff7fd702e29 __vcrt_freefls 17195->17197 17198 7ff7fd701e50 81 API calls 17196->17198 17200 7ff7fd707f80 40 API calls 17197->17200 17209 7ff7fd702e6c 17197->17209 17198->17199 17199->17158 17200->17209 17201 7ff7fd703033 17585 7ff7fd7085b0 17201->17585 17202 7ff7fd70303a 17204 7ff7fd707e70 14 API calls 17202->17204 17206 7ff7fd70304f __vcrt_freefls 17204->17206 17207 7ff7fd70308a 17206->17207 17208 7ff7fd703187 17206->17208 17210 7ff7fd703094 17207->17210 17211 7ff7fd70311a 17207->17211 17640 7ff7fd7038f0 17208->17640 17209->17201 17209->17202 17592 7ff7fd7085c0 17210->17592 17214 7ff7fd707e70 14 API calls 17211->17214 17217 7ff7fd703126 17214->17217 17215 7ff7fd703195 17218 7ff7fd7031ab 17215->17218 17219 7ff7fd7031b7 17215->17219 17221 7ff7fd7030a5 17217->17221 17225 7ff7fd703133 17217->17225 17643 7ff7fd703a40 17218->17643 17220 7ff7fd701c60 49 API calls 17219->17220 17234 7ff7fd703171 __vcrt_freefls 17220->17234 17229 7ff7fd701e50 81 API calls 17221->17229 17222 7ff7fd7030f9 17609 7ff7fd707ca0 17222->17609 17226 7ff7fd701c60 49 API calls 17225->17226 17230 7ff7fd703151 17226->17230 17227 7ff7fd70320a 17517 7ff7fd708950 17227->17517 17229->17199 17230->17234 17235 7ff7fd703158 17230->17235 17232 7ff7fd703105 17232->17221 17233 7ff7fd70310e 17233->17234 17234->17227 17236 7ff7fd7031ed SetDllDirectoryW LoadLibraryExW 17234->17236 17238 7ff7fd701e50 81 API calls 17235->17238 17236->17227 17237 7ff7fd70321d SetDllDirectoryW 17240 7ff7fd703250 17237->17240 17284 7ff7fd7032a1 17237->17284 17238->17199 17242 7ff7fd707e70 14 API calls 17240->17242 17241 7ff7fd703433 17244 7ff7fd70343e 17241->17244 17250 7ff7fd703445 17241->17250 17245 7ff7fd70325c __vcrt_freefls 17242->17245 17243 7ff7fd703362 17720 7ff7fd702780 17243->17720 17246 7ff7fd7085b0 5 API calls 17244->17246 17251 7ff7fd703339 17245->17251 17255 7ff7fd703295 17245->17255 17248 7ff7fd703443 17246->17248 17248->17250 17522 7ff7fd702720 17250->17522 17254 7ff7fd707f80 40 API calls 17251->17254 17254->17284 17255->17284 17646 7ff7fd706200 17255->17646 17266 7ff7fd706400 FreeLibrary 17269 7ff7fd703474 17266->17269 17273 7ff7fd7032c8 17275 7ff7fd7032e9 17273->17275 17288 7ff7fd7032cc 17273->17288 17667 7ff7fd706240 17273->17667 17275->17288 17686 7ff7fd7065f0 17275->17686 17284->17241 17284->17243 17288->17284 17702 7ff7fd702140 17288->17702 17296 7ff7fd71aa9c 17295->17296 17297 7ff7fd71aa7b 17295->17297 17298 7ff7fd71b358 45 API calls 17296->17298 17297->17126 17299 7ff7fd71aaa1 17298->17299 17301 7ff7fd70c85d 17300->17301 17301->17134 17304 7ff7fd70c571 17302->17304 17303 7ff7fd70c326 17303->17124 17304->17303 17305 7ff7fd70ce18 7 API calls 17304->17305 17305->17303 17307 7ff7fd70c722 _isindst memcpy_s 17306->17307 17308 7ff7fd70c741 RtlCaptureContext RtlLookupFunctionEntry 17307->17308 17309 7ff7fd70c76a RtlVirtualUnwind 17308->17309 17310 7ff7fd70c7a6 memcpy_s 17308->17310 17309->17310 17311 7ff7fd70c7d8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17310->17311 17312 7ff7fd70c826 _isindst 17311->17312 17312->17122 17314 7ff7fd72471c 17313->17314 17315 7ff7fd70c402 17314->17315 17323 7ff7fd71d420 17314->17323 17315->17140 17317 7ff7fd70ce18 17315->17317 17318 7ff7fd70ce2a 17317->17318 17319 7ff7fd70ce20 17317->17319 17318->17140 17335 7ff7fd70d1b4 17319->17335 17334 7ff7fd721548 EnterCriticalSection 17323->17334 17336 7ff7fd70ce25 17335->17336 17337 7ff7fd70d1c3 17335->17337 17339 7ff7fd70d220 17336->17339 17343 7ff7fd70d3f0 17337->17343 17340 7ff7fd70d24b 17339->17340 17341 7ff7fd70d22e DeleteCriticalSection 17340->17341 17342 7ff7fd70d24f 17340->17342 17341->17340 17342->17318 17347 7ff7fd70d258 17343->17347 17348 7ff7fd70d342 TlsFree 17347->17348 17354 7ff7fd70d29c __vcrt_FlsAlloc 17347->17354 17349 7ff7fd70d2ca LoadLibraryExW 17351 7ff7fd70d369 17349->17351 17352 7ff7fd70d2eb GetLastError 17349->17352 17350 7ff7fd70d389 GetProcAddress 17350->17348 17351->17350 17353 7ff7fd70d380 FreeLibrary 17351->17353 17352->17354 17353->17350 17354->17348 17354->17349 17354->17350 17355 7ff7fd70d30d LoadLibraryExW 17354->17355 17355->17351 17355->17354 17357 7ff7fd71a161 17356->17357 17365 7ff7fd71a15d 17356->17365 17377 7ff7fd723cac GetEnvironmentStringsW 17357->17377 17360 7ff7fd71a17a 17384 7ff7fd71a2c8 17360->17384 17361 7ff7fd71a16e 17363 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17361->17363 17363->17365 17365->17149 17369 7ff7fd71a508 17365->17369 17366 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17367 7ff7fd71a1a1 17366->17367 17368 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17367->17368 17368->17365 17370 7ff7fd71a52b 17369->17370 17375 7ff7fd71a542 17369->17375 17370->17149 17371 7ff7fd71fe04 memcpy_s 11 API calls 17371->17375 17372 7ff7fd71a5b6 17374 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17372->17374 17373 7ff7fd720b10 MultiByteToWideChar _fread_nolock 17373->17375 17374->17370 17375->17370 17375->17371 17375->17372 17375->17373 17376 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17375->17376 17376->17375 17378 7ff7fd71a166 17377->17378 17381 7ff7fd723cd0 17377->17381 17378->17360 17378->17361 17380 7ff7fd723d07 memcpy_s 17382 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17380->17382 17403 7ff7fd71e6c4 17381->17403 17383 7ff7fd723d27 FreeEnvironmentStringsW 17382->17383 17383->17378 17385 7ff7fd71a2f0 17384->17385 17386 7ff7fd71fe04 memcpy_s 11 API calls 17385->17386 17398 7ff7fd71a32b 17386->17398 17387 7ff7fd71a333 17388 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17387->17388 17389 7ff7fd71a182 17388->17389 17389->17366 17390 7ff7fd71a3ad 17391 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17390->17391 17391->17389 17392 7ff7fd71fe04 memcpy_s 11 API calls 17392->17398 17393 7ff7fd71a39c 17419 7ff7fd71a3e4 17393->17419 17397 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17397->17387 17398->17387 17398->17390 17398->17392 17398->17393 17399 7ff7fd71a3d0 17398->17399 17401 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17398->17401 17410 7ff7fd7216e4 17398->17410 17400 7ff7fd71b844 _isindst 17 API calls 17399->17400 17402 7ff7fd71a3e2 17400->17402 17401->17398 17404 7ff7fd71e70f 17403->17404 17408 7ff7fd71e6d3 memcpy_s 17403->17408 17405 7ff7fd715e48 memcpy_s 11 API calls 17404->17405 17407 7ff7fd71e70d 17405->17407 17406 7ff7fd71e6f6 HeapAlloc 17406->17407 17406->17408 17407->17380 17408->17404 17408->17406 17409 7ff7fd724800 memcpy_s 2 API calls 17408->17409 17409->17408 17411 7ff7fd7216fb 17410->17411 17412 7ff7fd7216f1 17410->17412 17413 7ff7fd715e48 memcpy_s 11 API calls 17411->17413 17412->17411 17417 7ff7fd721717 17412->17417 17414 7ff7fd721703 17413->17414 17416 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17414->17416 17415 7ff7fd72170f 17415->17398 17416->17415 17417->17415 17418 7ff7fd715e48 memcpy_s 11 API calls 17417->17418 17418->17414 17420 7ff7fd71a3a4 17419->17420 17421 7ff7fd71a3e9 17419->17421 17420->17397 17422 7ff7fd71a412 17421->17422 17423 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17421->17423 17424 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17422->17424 17423->17421 17424->17420 17428 7ff7fd7206f0 17425->17428 17426 7ff7fd720743 17427 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17426->17427 17431 7ff7fd72076c 17427->17431 17428->17426 17429 7ff7fd720796 17428->17429 17740 7ff7fd7205c8 17429->17740 17431->17154 17748 7ff7fd70be10 17432->17748 17435 7ff7fd702ad0 17750 7ff7fd708840 FindFirstFileExW 17435->17750 17436 7ff7fd702aab GetLastError 17755 7ff7fd702310 17436->17755 17440 7ff7fd702ae3 17772 7ff7fd7088c0 CreateFileW 17440->17772 17441 7ff7fd702b3d 17785 7ff7fd708a00 17441->17785 17443 7ff7fd70bb10 _log10_special 8 API calls 17446 7ff7fd702b75 17443->17446 17445 7ff7fd702b4b 17450 7ff7fd701f30 78 API calls 17445->17450 17452 7ff7fd702ac6 17445->17452 17446->17199 17454 7ff7fd701930 17446->17454 17448 7ff7fd702af4 17775 7ff7fd701f30 17448->17775 17449 7ff7fd702b0c __vcrt_FlsAlloc 17449->17441 17450->17452 17452->17443 17455 7ff7fd7039d0 108 API calls 17454->17455 17456 7ff7fd701965 17455->17456 17457 7ff7fd701c23 17456->17457 17459 7ff7fd7073d0 83 API calls 17456->17459 17458 7ff7fd70bb10 _log10_special 8 API calls 17457->17458 17460 7ff7fd701c3e 17458->17460 17461 7ff7fd7019ab 17459->17461 17460->17161 17460->17162 17503 7ff7fd7019e3 17461->17503 18177 7ff7fd70fc2c 17461->18177 17463 7ff7fd70f5a4 74 API calls 17463->17457 17464 7ff7fd7019c5 17465 7ff7fd7019c9 17464->17465 17466 7ff7fd7019e8 17464->17466 17468 7ff7fd715e48 memcpy_s 11 API calls 17465->17468 18181 7ff7fd70f8f4 17466->18181 17469 7ff7fd7019ce 17468->17469 18184 7ff7fd702020 17469->18184 17472 7ff7fd701a06 17474 7ff7fd715e48 memcpy_s 11 API calls 17472->17474 17473 7ff7fd701a25 17477 7ff7fd701a3c 17473->17477 17478 7ff7fd701a5b 17473->17478 17475 7ff7fd701a0b 17474->17475 17476 7ff7fd702020 87 API calls 17475->17476 17476->17503 17480 7ff7fd715e48 memcpy_s 11 API calls 17477->17480 17479 7ff7fd701c60 49 API calls 17478->17479 17482 7ff7fd701a72 17479->17482 17481 7ff7fd701a41 17480->17481 17483 7ff7fd702020 87 API calls 17481->17483 17484 7ff7fd701c60 49 API calls 17482->17484 17483->17503 17485 7ff7fd701abd 17484->17485 17486 7ff7fd70fc2c 73 API calls 17485->17486 17487 7ff7fd701ae1 17486->17487 17488 7ff7fd701af6 17487->17488 17489 7ff7fd701b15 17487->17489 17491 7ff7fd715e48 memcpy_s 11 API calls 17488->17491 17490 7ff7fd70f8f4 _fread_nolock 53 API calls 17489->17490 17492 7ff7fd701b2a 17490->17492 17493 7ff7fd701afb 17491->17493 17494 7ff7fd701b30 17492->17494 17495 7ff7fd701b4f 17492->17495 17496 7ff7fd702020 87 API calls 17493->17496 17497 7ff7fd715e48 memcpy_s 11 API calls 17494->17497 18199 7ff7fd70f668 17495->18199 17496->17503 17499 7ff7fd701b35 17497->17499 17501 7ff7fd702020 87 API calls 17499->17501 17501->17503 17502 7ff7fd701e50 81 API calls 17502->17503 17503->17463 17505 7ff7fd707e7a 17504->17505 17506 7ff7fd708950 2 API calls 17505->17506 17507 7ff7fd707e99 GetEnvironmentVariableW 17506->17507 17508 7ff7fd707eb6 ExpandEnvironmentStringsW 17507->17508 17509 7ff7fd707f02 17507->17509 17508->17509 17510 7ff7fd707ed8 17508->17510 17511 7ff7fd70bb10 _log10_special 8 API calls 17509->17511 17512 7ff7fd708a00 2 API calls 17510->17512 17513 7ff7fd707f14 17511->17513 17514 7ff7fd707eea 17512->17514 17513->17171 17515 7ff7fd70bb10 _log10_special 8 API calls 17514->17515 17516 7ff7fd707efa 17515->17516 17516->17171 17518 7ff7fd708972 MultiByteToWideChar 17517->17518 17521 7ff7fd708996 17517->17521 17519 7ff7fd7089ac __vcrt_freefls 17518->17519 17518->17521 17519->17237 17520 7ff7fd7089b3 MultiByteToWideChar 17520->17519 17521->17519 17521->17520 18463 7ff7fd7057a0 17522->18463 17525 7ff7fd702759 17531 7ff7fd702a30 17525->17531 17527 7ff7fd702741 17527->17525 18531 7ff7fd705490 17527->18531 17529 7ff7fd70274d 17529->17525 17532 7ff7fd702a3e 17531->17532 17533 7ff7fd702a4f 17532->17533 18848 7ff7fd7084a0 FreeLibrary 17532->18848 17533->17266 17536 7ff7fd701c85 17535->17536 17537 7ff7fd7158c4 49 API calls 17536->17537 17538 7ff7fd701ca8 17537->17538 17538->17165 17540 7ff7fd708950 2 API calls 17539->17540 17541 7ff7fd707ff4 17540->17541 18849 7ff7fd719174 17541->18849 17543 7ff7fd708006 __vcrt_freefls 17543->17178 17545 7ff7fd7039dc 17544->17545 17546 7ff7fd708950 2 API calls 17545->17546 17547 7ff7fd703a04 17546->17547 17548 7ff7fd708950 2 API calls 17547->17548 17549 7ff7fd703a17 17548->17549 18867 7ff7fd716f54 17549->18867 17552 7ff7fd70bb10 _log10_special 8 API calls 17553 7ff7fd702ceb 17552->17553 17553->17167 17554 7ff7fd7073d0 17553->17554 17555 7ff7fd7073f4 17554->17555 17556 7ff7fd70fc2c 73 API calls 17555->17556 17561 7ff7fd7074cb __vcrt_freefls 17555->17561 17557 7ff7fd707410 17556->17557 17557->17561 19267 7ff7fd718804 17557->19267 17559 7ff7fd70fc2c 73 API calls 17562 7ff7fd707425 17559->17562 17560 7ff7fd70f8f4 _fread_nolock 53 API calls 17560->17562 17561->17172 17562->17559 17562->17560 17562->17561 17564 7ff7fd70f5d4 17563->17564 19282 7ff7fd70f380 17564->19282 17566 7ff7fd70f5ed 17566->17167 17568 7ff7fd70be10 17567->17568 17569 7ff7fd701e74 GetCurrentProcessId 17568->17569 17570 7ff7fd701c60 49 API calls 17569->17570 17571 7ff7fd701ec5 17570->17571 17572 7ff7fd7158c4 49 API calls 17571->17572 17573 7ff7fd701f02 17572->17573 17574 7ff7fd701cc0 80 API calls 17573->17574 17575 7ff7fd701f0c 17574->17575 17576 7ff7fd70bb10 _log10_special 8 API calls 17575->17576 17577 7ff7fd701f1c 17576->17577 17577->17199 17579 7ff7fd708950 2 API calls 17578->17579 17580 7ff7fd707f9c 17579->17580 17581 7ff7fd708950 2 API calls 17580->17581 17582 7ff7fd707fac 17581->17582 17583 7ff7fd719174 38 API calls 17582->17583 17584 7ff7fd707fba __vcrt_freefls 17583->17584 17584->17182 17586 7ff7fd708510 GetConsoleWindow 17585->17586 17587 7ff7fd70852a GetCurrentProcessId GetWindowThreadProcessId 17586->17587 17589 7ff7fd703038 17586->17589 17588 7ff7fd708549 17587->17588 17587->17589 17588->17589 17590 7ff7fd708551 ShowWindow 17588->17590 17589->17202 17590->17589 17591 7ff7fd708560 Sleep 17590->17591 17591->17589 17591->17590 17593 7ff7fd7085d5 17592->17593 19293 7ff7fd707bb0 GetCurrentProcess OpenProcessToken 17593->19293 17596 7ff7fd707bb0 7 API calls 17597 7ff7fd708601 17596->17597 17598 7ff7fd70861a 17597->17598 17599 7ff7fd708634 17597->17599 17600 7ff7fd701d50 48 API calls 17598->17600 17601 7ff7fd701d50 48 API calls 17599->17601 17602 7ff7fd708632 17600->17602 17603 7ff7fd708647 LocalFree LocalFree 17601->17603 17602->17603 17604 7ff7fd708663 17603->17604 17608 7ff7fd70866f 17603->17608 19303 7ff7fd702220 17604->19303 17606 7ff7fd70bb10 _log10_special 8 API calls 17607 7ff7fd703099 17606->17607 17607->17221 17607->17222 17608->17606 17610 7ff7fd707cb8 17609->17610 17611 7ff7fd707d3a GetTempPathW GetCurrentProcessId 17610->17611 17613 7ff7fd707e70 14 API calls 17610->17613 19346 7ff7fd708760 17611->19346 17614 7ff7fd707ce8 17613->17614 19314 7ff7fd707610 17614->19314 17618 7ff7fd707d28 __vcrt_freefls 17626 7ff7fd70bb10 _log10_special 8 API calls 17618->17626 17620 7ff7fd707d68 __vcrt_freefls 17627 7ff7fd707da5 __vcrt_freefls 17620->17627 19350 7ff7fd719aa4 17620->19350 17622 7ff7fd719174 38 API calls 17623 7ff7fd707d0e __vcrt_freefls 17622->17623 17623->17611 17629 7ff7fd707d1c 17623->17629 17628 7ff7fd703101 17626->17628 17627->17618 17632 7ff7fd708950 2 API calls 17627->17632 17628->17232 17628->17233 17631 7ff7fd701f30 78 API calls 17629->17631 17631->17618 17633 7ff7fd707df1 17632->17633 17634 7ff7fd707df6 17633->17634 17635 7ff7fd707e29 17633->17635 17636 7ff7fd708950 2 API calls 17634->17636 17637 7ff7fd719174 38 API calls 17635->17637 17638 7ff7fd707e06 17636->17638 17637->17618 17639 7ff7fd719174 38 API calls 17638->17639 17639->17618 17641 7ff7fd701c60 49 API calls 17640->17641 17642 7ff7fd70390d 17641->17642 17642->17215 17644 7ff7fd701c60 49 API calls 17643->17644 17645 7ff7fd703a70 17644->17645 17645->17234 17647 7ff7fd706215 17646->17647 17648 7ff7fd7032b3 17647->17648 17649 7ff7fd715e48 memcpy_s 11 API calls 17647->17649 17652 7ff7fd706780 17648->17652 17650 7ff7fd706222 17649->17650 17651 7ff7fd702020 87 API calls 17650->17651 17651->17648 17653 7ff7fd701450 114 API calls 17652->17653 17654 7ff7fd7067a8 17653->17654 17655 7ff7fd703a40 49 API calls 17654->17655 17665 7ff7fd7068f9 __vcrt_freefls 17654->17665 17656 7ff7fd7067ca 17655->17656 17657 7ff7fd7067cf 17656->17657 17658 7ff7fd703a40 49 API calls 17656->17658 17659 7ff7fd702140 81 API calls 17657->17659 17660 7ff7fd7067ee 17658->17660 17659->17665 17660->17657 17661 7ff7fd703a40 49 API calls 17660->17661 17662 7ff7fd70680a 17661->17662 17662->17657 17663 7ff7fd706813 17662->17663 17664 7ff7fd701e50 81 API calls 17663->17664 17666 7ff7fd706883 memcpy_s __vcrt_freefls 17663->17666 17664->17665 17665->17273 17666->17273 17678 7ff7fd70625c 17667->17678 17668 7ff7fd70bb10 _log10_special 8 API calls 17670 7ff7fd706391 17668->17670 17670->17275 17671 7ff7fd7063ea 17673 7ff7fd701e50 81 API calls 17671->17673 17672 7ff7fd701c60 49 API calls 17672->17678 17685 7ff7fd70637f 17673->17685 17674 7ff7fd7063d7 17675 7ff7fd701e50 81 API calls 17674->17675 17675->17685 17676 7ff7fd703970 10 API calls 17676->17678 17678->17671 17678->17672 17678->17674 17678->17676 17679 7ff7fd702140 81 API calls 17678->17679 17680 7ff7fd7063c4 17678->17680 17683 7ff7fd7063ad 17678->17683 17678->17685 19577 7ff7fd701820 17678->19577 19581 7ff7fd707260 17678->19581 19592 7ff7fd7015e0 17678->19592 17679->17678 17681 7ff7fd701e50 81 API calls 17680->17681 17681->17685 17684 7ff7fd701e50 81 API calls 17683->17684 17684->17685 17685->17668 17687 7ff7fd7084c0 3 API calls 17686->17687 17688 7ff7fd706609 17687->17688 17689 7ff7fd7084c0 3 API calls 17688->17689 17690 7ff7fd70661c 17689->17690 17691 7ff7fd70664f 17690->17691 17692 7ff7fd706634 17690->17692 17693 7ff7fd701e50 81 API calls 17691->17693 19700 7ff7fd706b00 GetProcAddress 17692->19700 17695 7ff7fd7032fe 17693->17695 17695->17288 17696 7ff7fd706930 17695->17696 17697 7ff7fd70694d 17696->17697 17698 7ff7fd701e50 81 API calls 17697->17698 17701 7ff7fd7069b8 17697->17701 17699 7ff7fd7069a0 17698->17699 17700 7ff7fd706400 FreeLibrary 17699->17700 17700->17701 17701->17288 17703 7ff7fd70be10 17702->17703 17704 7ff7fd702164 GetCurrentProcessId 17703->17704 17705 7ff7fd701c60 49 API calls 17704->17705 17706 7ff7fd7021b5 17705->17706 17707 7ff7fd7158c4 49 API calls 17706->17707 17708 7ff7fd7021f2 17707->17708 17709 7ff7fd701cc0 80 API calls 17708->17709 17710 7ff7fd7021fc 17709->17710 17711 7ff7fd70bb10 _log10_special 8 API calls 17710->17711 17712 7ff7fd70220c 17711->17712 17713 7ff7fd706400 17712->17713 17714 7ff7fd706556 17713->17714 17719 7ff7fd706412 17713->17719 17714->17284 17715 7ff7fd70652a 17719->17715 19770 7ff7fd7084a0 FreeLibrary 17719->19770 17726 7ff7fd70278e memcpy_s 17720->17726 17721 7ff7fd702987 17722 7ff7fd70bb10 _log10_special 8 API calls 17721->17722 17723 7ff7fd702a24 17722->17723 17723->17199 17739 7ff7fd708590 LocalFree 17723->17739 17725 7ff7fd701c60 49 API calls 17725->17726 17726->17721 17726->17725 17727 7ff7fd703970 10 API calls 17726->17727 17729 7ff7fd707260 52 API calls 17726->17729 17731 7ff7fd702989 17726->17731 17732 7ff7fd702140 81 API calls 17726->17732 17734 7ff7fd7029a2 17726->17734 17736 7ff7fd7015e0 116 API calls 17726->17736 17737 7ff7fd702990 17726->17737 19772 7ff7fd706560 17726->19772 19776 7ff7fd7035a0 17726->19776 19820 7ff7fd703860 17726->19820 17727->17726 17728 7ff7fd701e50 81 API calls 17728->17721 17729->17726 17733 7ff7fd701e50 81 API calls 17731->17733 17732->17726 17733->17721 17734->17728 17736->17726 17738 7ff7fd701e50 81 API calls 17737->17738 17738->17721 17747 7ff7fd7162dc EnterCriticalSection 17740->17747 17749 7ff7fd702a7c GetModuleFileNameW 17748->17749 17749->17435 17749->17436 17751 7ff7fd70887f FindClose 17750->17751 17752 7ff7fd708892 17750->17752 17751->17752 17753 7ff7fd70bb10 _log10_special 8 API calls 17752->17753 17754 7ff7fd702ada 17753->17754 17754->17440 17754->17441 17756 7ff7fd70be10 17755->17756 17757 7ff7fd702330 GetCurrentProcessId 17756->17757 17790 7ff7fd701d50 17757->17790 17759 7ff7fd70237b 17794 7ff7fd715b18 17759->17794 17762 7ff7fd701d50 48 API calls 17763 7ff7fd7023eb FormatMessageW 17762->17763 17765 7ff7fd702436 17763->17765 17766 7ff7fd702424 17763->17766 17812 7ff7fd701e00 17765->17812 17767 7ff7fd701d50 48 API calls 17766->17767 17767->17765 17770 7ff7fd70bb10 _log10_special 8 API calls 17771 7ff7fd702464 17770->17771 17771->17452 17773 7ff7fd702af0 17772->17773 17774 7ff7fd708900 GetFinalPathNameByHandleW CloseHandle 17772->17774 17773->17448 17773->17449 17774->17773 17776 7ff7fd701f54 17775->17776 17777 7ff7fd701d50 48 API calls 17776->17777 17778 7ff7fd701fa5 17777->17778 17779 7ff7fd715b18 48 API calls 17778->17779 17780 7ff7fd701fe3 17779->17780 17781 7ff7fd701e00 78 API calls 17780->17781 17782 7ff7fd702001 17781->17782 17783 7ff7fd70bb10 _log10_special 8 API calls 17782->17783 17784 7ff7fd702011 17783->17784 17784->17452 17786 7ff7fd708a2a WideCharToMultiByte 17785->17786 17787 7ff7fd708a55 17785->17787 17786->17787 17789 7ff7fd708a6b __vcrt_freefls 17786->17789 17788 7ff7fd708a72 WideCharToMultiByte 17787->17788 17787->17789 17788->17789 17789->17445 17791 7ff7fd701d75 17790->17791 17792 7ff7fd715b18 48 API calls 17791->17792 17793 7ff7fd701d98 17792->17793 17793->17759 17796 7ff7fd715b72 17794->17796 17795 7ff7fd715b97 17798 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17795->17798 17796->17795 17797 7ff7fd715bd3 17796->17797 17816 7ff7fd712e08 17797->17816 17800 7ff7fd715bc1 17798->17800 17802 7ff7fd70bb10 _log10_special 8 API calls 17800->17802 17801 7ff7fd715cb4 17803 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17801->17803 17805 7ff7fd7023bb 17802->17805 17803->17800 17805->17762 17806 7ff7fd715c89 17809 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17806->17809 17807 7ff7fd715cda 17807->17801 17808 7ff7fd715ce4 17807->17808 17811 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17808->17811 17809->17800 17810 7ff7fd715c80 17810->17801 17810->17806 17811->17800 17813 7ff7fd701e26 17812->17813 18162 7ff7fd7157a0 17813->18162 17815 7ff7fd701e3c 17815->17770 17817 7ff7fd712e46 17816->17817 17818 7ff7fd712e36 17816->17818 17819 7ff7fd712e4f 17817->17819 17823 7ff7fd712e7d 17817->17823 17820 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17818->17820 17821 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17819->17821 17822 7ff7fd712e75 17820->17822 17821->17822 17822->17801 17822->17806 17822->17807 17822->17810 17823->17818 17823->17822 17827 7ff7fd714450 17823->17827 17860 7ff7fd7135a0 17823->17860 17897 7ff7fd712390 17823->17897 17828 7ff7fd714492 17827->17828 17829 7ff7fd714503 17827->17829 17832 7ff7fd714498 17828->17832 17833 7ff7fd71452d 17828->17833 17830 7ff7fd714508 17829->17830 17831 7ff7fd71455c 17829->17831 17837 7ff7fd71453d 17830->17837 17839 7ff7fd71450a 17830->17839 17836 7ff7fd714573 17831->17836 17840 7ff7fd714566 17831->17840 17845 7ff7fd71456b 17831->17845 17834 7ff7fd7144cc 17832->17834 17835 7ff7fd71449d 17832->17835 17920 7ff7fd71132c 17833->17920 17841 7ff7fd7144a3 17834->17841 17834->17845 17835->17836 17835->17841 17934 7ff7fd715158 17836->17934 17927 7ff7fd710f1c 17837->17927 17838 7ff7fd7144ac 17858 7ff7fd71459c 17838->17858 17900 7ff7fd714c04 17838->17900 17839->17838 17849 7ff7fd714519 17839->17849 17840->17833 17840->17845 17841->17838 17848 7ff7fd7144de 17841->17848 17856 7ff7fd7144c7 17841->17856 17845->17858 17938 7ff7fd71173c 17845->17938 17848->17858 17910 7ff7fd714f40 17848->17910 17849->17833 17850 7ff7fd71451e 17849->17850 17850->17858 17916 7ff7fd715004 17850->17916 17852 7ff7fd70bb10 _log10_special 8 API calls 17853 7ff7fd714896 17852->17853 17853->17823 17856->17858 17859 7ff7fd714788 17856->17859 17945 7ff7fd715270 17856->17945 17858->17852 17859->17858 17951 7ff7fd71fad0 17859->17951 17861 7ff7fd7135ae 17860->17861 17862 7ff7fd7135c4 17860->17862 17864 7ff7fd714492 17861->17864 17865 7ff7fd714503 17861->17865 17866 7ff7fd713604 17861->17866 17863 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17862->17863 17862->17866 17863->17866 17869 7ff7fd714498 17864->17869 17870 7ff7fd71452d 17864->17870 17867 7ff7fd714508 17865->17867 17868 7ff7fd71455c 17865->17868 17866->17823 17871 7ff7fd71450a 17867->17871 17872 7ff7fd71453d 17867->17872 17875 7ff7fd714573 17868->17875 17877 7ff7fd714566 17868->17877 17882 7ff7fd71456b 17868->17882 17873 7ff7fd7144cc 17869->17873 17874 7ff7fd71449d 17869->17874 17879 7ff7fd71132c 38 API calls 17870->17879 17876 7ff7fd7144ac 17871->17876 17886 7ff7fd714519 17871->17886 17880 7ff7fd710f1c 38 API calls 17872->17880 17878 7ff7fd7144a3 17873->17878 17873->17882 17874->17875 17874->17878 17883 7ff7fd715158 45 API calls 17875->17883 17881 7ff7fd714c04 47 API calls 17876->17881 17896 7ff7fd71459c 17876->17896 17877->17870 17877->17882 17878->17876 17884 7ff7fd7144de 17878->17884 17892 7ff7fd7144c7 17878->17892 17879->17892 17880->17892 17881->17892 17885 7ff7fd71173c 38 API calls 17882->17885 17882->17896 17883->17892 17887 7ff7fd714f40 46 API calls 17884->17887 17884->17896 17885->17892 17886->17870 17888 7ff7fd71451e 17886->17888 17887->17892 17891 7ff7fd715004 37 API calls 17888->17891 17888->17896 17889 7ff7fd70bb10 _log10_special 8 API calls 17890 7ff7fd714896 17889->17890 17890->17823 17891->17892 17893 7ff7fd715270 45 API calls 17892->17893 17895 7ff7fd714788 17892->17895 17892->17896 17893->17895 17894 7ff7fd71fad0 46 API calls 17894->17895 17895->17894 17895->17896 17896->17889 18145 7ff7fd7105a0 17897->18145 17901 7ff7fd714c2a 17900->17901 17963 7ff7fd710158 17901->17963 17906 7ff7fd714d6f 17908 7ff7fd715270 45 API calls 17906->17908 17909 7ff7fd714dfd 17906->17909 17907 7ff7fd715270 45 API calls 17907->17906 17908->17909 17909->17856 17912 7ff7fd714f75 17910->17912 17911 7ff7fd714fba 17911->17856 17912->17911 17913 7ff7fd714f93 17912->17913 17914 7ff7fd715270 45 API calls 17912->17914 17915 7ff7fd71fad0 46 API calls 17913->17915 17914->17913 17915->17911 17918 7ff7fd715025 17916->17918 17917 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17919 7ff7fd715056 17917->17919 17918->17917 17918->17919 17919->17856 17921 7ff7fd71135f 17920->17921 17922 7ff7fd71138e 17921->17922 17924 7ff7fd71144b 17921->17924 17926 7ff7fd7113cb 17922->17926 18099 7ff7fd710200 17922->18099 17925 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17924->17925 17925->17926 17926->17856 17928 7ff7fd710f4f 17927->17928 17929 7ff7fd710f7e 17928->17929 17931 7ff7fd71103b 17928->17931 17930 7ff7fd710200 12 API calls 17929->17930 17933 7ff7fd710fbb 17929->17933 17930->17933 17932 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17931->17932 17932->17933 17933->17856 17935 7ff7fd71519b 17934->17935 17937 7ff7fd71519f __crtLCMapStringW 17935->17937 18107 7ff7fd7151f4 17935->18107 17937->17856 17939 7ff7fd71176f 17938->17939 17940 7ff7fd71179e 17939->17940 17942 7ff7fd71185b 17939->17942 17941 7ff7fd710200 12 API calls 17940->17941 17944 7ff7fd7117db 17940->17944 17941->17944 17943 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17942->17943 17943->17944 17944->17856 17946 7ff7fd715287 17945->17946 18111 7ff7fd71ea80 17946->18111 17952 7ff7fd71fb01 17951->17952 17959 7ff7fd71fb0f 17951->17959 17953 7ff7fd71fb2f 17952->17953 17954 7ff7fd715270 45 API calls 17952->17954 17952->17959 17955 7ff7fd71fb67 17953->17955 17956 7ff7fd71fb40 17953->17956 17954->17953 17958 7ff7fd71fbf2 17955->17958 17955->17959 17960 7ff7fd71fb91 17955->17960 18135 7ff7fd721310 17956->18135 17961 7ff7fd720b10 _fread_nolock MultiByteToWideChar 17958->17961 17959->17859 17960->17959 18138 7ff7fd720b10 17960->18138 17961->17959 17964 7ff7fd71017e 17963->17964 17965 7ff7fd71018f 17963->17965 17971 7ff7fd71f638 17964->17971 17965->17964 17966 7ff7fd71e6c4 _fread_nolock 12 API calls 17965->17966 17967 7ff7fd7101bc 17966->17967 17968 7ff7fd7101d0 17967->17968 17969 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17967->17969 17970 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17968->17970 17969->17968 17970->17964 17972 7ff7fd71f688 17971->17972 17973 7ff7fd71f655 17971->17973 17972->17973 17975 7ff7fd71f6ba 17972->17975 17974 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 17973->17974 17983 7ff7fd714d4d 17974->17983 17980 7ff7fd71f7cd 17975->17980 17986 7ff7fd71f702 17975->17986 17976 7ff7fd71f8bf 18026 7ff7fd71eb24 17976->18026 17978 7ff7fd71f885 18019 7ff7fd71eebc 17978->18019 17980->17976 17980->17978 17981 7ff7fd71f854 17980->17981 17982 7ff7fd71f817 17980->17982 17985 7ff7fd71f80d 17980->17985 18012 7ff7fd71f19c 17981->18012 18002 7ff7fd71f3cc 17982->18002 17983->17906 17983->17907 17985->17978 17988 7ff7fd71f812 17985->17988 17986->17983 17993 7ff7fd71b3ac 17986->17993 17988->17981 17988->17982 17991 7ff7fd71b844 _isindst 17 API calls 17992 7ff7fd71f91c 17991->17992 17994 7ff7fd71b3b9 17993->17994 17995 7ff7fd71b3c3 17993->17995 17994->17995 17997 7ff7fd71b3de 17994->17997 17996 7ff7fd715e48 memcpy_s 11 API calls 17995->17996 18001 7ff7fd71b3ca 17996->18001 17999 7ff7fd71b3d6 17997->17999 18000 7ff7fd715e48 memcpy_s 11 API calls 17997->18000 17998 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 17998->17999 17999->17983 17999->17991 18000->18001 18001->17998 18035 7ff7fd72531c 18002->18035 18006 7ff7fd71f478 18006->17983 18007 7ff7fd71f474 18007->18006 18008 7ff7fd71f4c9 18007->18008 18010 7ff7fd71f494 18007->18010 18088 7ff7fd71efb8 18008->18088 18084 7ff7fd71f274 18010->18084 18013 7ff7fd72531c 38 API calls 18012->18013 18014 7ff7fd71f1e6 18013->18014 18015 7ff7fd724d64 37 API calls 18014->18015 18016 7ff7fd71f236 18015->18016 18017 7ff7fd71f23a 18016->18017 18018 7ff7fd71f274 45 API calls 18016->18018 18017->17983 18018->18017 18020 7ff7fd72531c 38 API calls 18019->18020 18021 7ff7fd71ef07 18020->18021 18022 7ff7fd724d64 37 API calls 18021->18022 18023 7ff7fd71ef5f 18022->18023 18024 7ff7fd71ef63 18023->18024 18025 7ff7fd71efb8 45 API calls 18023->18025 18024->17983 18025->18024 18027 7ff7fd71eb69 18026->18027 18028 7ff7fd71eb9c 18026->18028 18029 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18027->18029 18030 7ff7fd71ebb4 18028->18030 18031 7ff7fd71ec35 18028->18031 18032 7ff7fd71eb95 memcpy_s 18029->18032 18033 7ff7fd71eebc 46 API calls 18030->18033 18031->18032 18034 7ff7fd715270 45 API calls 18031->18034 18032->17983 18033->18032 18034->18032 18036 7ff7fd72536f fegetenv 18035->18036 18037 7ff7fd72909c 37 API calls 18036->18037 18043 7ff7fd7253c2 18037->18043 18038 7ff7fd7253ef 18042 7ff7fd71b3ac __std_exception_copy 37 API calls 18038->18042 18039 7ff7fd7254b2 18040 7ff7fd72909c 37 API calls 18039->18040 18041 7ff7fd7254dc 18040->18041 18046 7ff7fd72909c 37 API calls 18041->18046 18047 7ff7fd72546d 18042->18047 18043->18039 18044 7ff7fd7253dd 18043->18044 18045 7ff7fd72548c 18043->18045 18044->18038 18044->18039 18050 7ff7fd71b3ac __std_exception_copy 37 API calls 18045->18050 18048 7ff7fd7254ed 18046->18048 18049 7ff7fd726594 18047->18049 18054 7ff7fd725475 18047->18054 18051 7ff7fd729290 20 API calls 18048->18051 18052 7ff7fd71b844 _isindst 17 API calls 18049->18052 18050->18047 18061 7ff7fd725556 memcpy_s 18051->18061 18053 7ff7fd7265a9 18052->18053 18055 7ff7fd70bb10 _log10_special 8 API calls 18054->18055 18056 7ff7fd71f419 18055->18056 18080 7ff7fd724d64 18056->18080 18057 7ff7fd7258ff memcpy_s 18058 7ff7fd725597 memcpy_s 18073 7ff7fd7259f3 memcpy_s 18058->18073 18079 7ff7fd725edb memcpy_s 18058->18079 18059 7ff7fd725c3f 18060 7ff7fd724e80 37 API calls 18059->18060 18065 7ff7fd726357 18060->18065 18061->18057 18061->18058 18064 7ff7fd715e48 memcpy_s 11 API calls 18061->18064 18062 7ff7fd725beb 18062->18059 18063 7ff7fd7265ac memcpy_s 37 API calls 18062->18063 18063->18059 18066 7ff7fd7259d0 18064->18066 18069 7ff7fd7265ac memcpy_s 37 API calls 18065->18069 18078 7ff7fd7263b2 18065->18078 18067 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18066->18067 18067->18058 18068 7ff7fd726538 18070 7ff7fd72909c 37 API calls 18068->18070 18069->18078 18070->18054 18071 7ff7fd715e48 11 API calls memcpy_s 18071->18079 18072 7ff7fd715e48 11 API calls memcpy_s 18072->18073 18073->18062 18073->18072 18076 7ff7fd71b824 37 API calls _invalid_parameter_noinfo 18073->18076 18074 7ff7fd724e80 37 API calls 18074->18078 18075 7ff7fd71b824 37 API calls _invalid_parameter_noinfo 18075->18079 18076->18073 18077 7ff7fd7265ac memcpy_s 37 API calls 18077->18078 18078->18068 18078->18074 18078->18077 18079->18059 18079->18062 18079->18071 18079->18075 18081 7ff7fd724d83 18080->18081 18082 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18081->18082 18083 7ff7fd724dae memcpy_s 18081->18083 18082->18083 18083->18007 18085 7ff7fd71f2a0 memcpy_s 18084->18085 18086 7ff7fd715270 45 API calls 18085->18086 18087 7ff7fd71f35a memcpy_s 18085->18087 18086->18087 18087->18006 18089 7ff7fd71f040 memcpy_s 18088->18089 18090 7ff7fd71eff3 18088->18090 18093 7ff7fd71f0ab 18089->18093 18095 7ff7fd715270 45 API calls 18089->18095 18091 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18090->18091 18092 7ff7fd71f01f 18091->18092 18092->18006 18094 7ff7fd71b3ac __std_exception_copy 37 API calls 18093->18094 18098 7ff7fd71f0ed memcpy_s 18094->18098 18095->18093 18096 7ff7fd71b844 _isindst 17 API calls 18097 7ff7fd71f198 18096->18097 18098->18096 18100 7ff7fd710226 18099->18100 18101 7ff7fd710237 18099->18101 18100->17926 18101->18100 18102 7ff7fd71e6c4 _fread_nolock 12 API calls 18101->18102 18103 7ff7fd710268 18102->18103 18104 7ff7fd71027c 18103->18104 18105 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18103->18105 18106 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18104->18106 18105->18104 18106->18100 18108 7ff7fd715212 18107->18108 18110 7ff7fd71521a 18107->18110 18109 7ff7fd715270 45 API calls 18108->18109 18109->18110 18110->17937 18112 7ff7fd71ea99 18111->18112 18113 7ff7fd7152af 18111->18113 18112->18113 18119 7ff7fd724574 18112->18119 18115 7ff7fd71eaec 18113->18115 18116 7ff7fd7152bf 18115->18116 18117 7ff7fd71eb05 18115->18117 18116->17859 18117->18116 18132 7ff7fd7238c0 18117->18132 18120 7ff7fd71c050 __GetCurrentState 45 API calls 18119->18120 18121 7ff7fd724583 18120->18121 18122 7ff7fd7245ce 18121->18122 18131 7ff7fd721548 EnterCriticalSection 18121->18131 18122->18113 18133 7ff7fd71c050 __GetCurrentState 45 API calls 18132->18133 18134 7ff7fd7238c9 18133->18134 18141 7ff7fd727ff8 18135->18141 18140 7ff7fd720b19 MultiByteToWideChar 18138->18140 18144 7ff7fd72805c 18141->18144 18142 7ff7fd70bb10 _log10_special 8 API calls 18143 7ff7fd72132d 18142->18143 18143->17959 18144->18142 18146 7ff7fd7105e7 18145->18146 18147 7ff7fd7105d5 18145->18147 18149 7ff7fd710631 18146->18149 18151 7ff7fd7105f5 18146->18151 18148 7ff7fd715e48 memcpy_s 11 API calls 18147->18148 18150 7ff7fd7105da 18148->18150 18154 7ff7fd7109ad 18149->18154 18156 7ff7fd715e48 memcpy_s 11 API calls 18149->18156 18152 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18150->18152 18153 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18151->18153 18159 7ff7fd7105e5 18152->18159 18153->18159 18155 7ff7fd715e48 memcpy_s 11 API calls 18154->18155 18154->18159 18157 7ff7fd710c41 18155->18157 18158 7ff7fd7109a2 18156->18158 18160 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18157->18160 18161 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18158->18161 18159->17823 18160->18159 18161->18154 18163 7ff7fd7157ca 18162->18163 18164 7ff7fd715802 18163->18164 18166 7ff7fd715835 18163->18166 18165 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18164->18165 18168 7ff7fd71582b 18165->18168 18169 7ff7fd7100d8 18166->18169 18168->17815 18176 7ff7fd7162dc EnterCriticalSection 18169->18176 18178 7ff7fd70fc5c 18177->18178 18205 7ff7fd70f9bc 18178->18205 18180 7ff7fd70fc75 18180->17464 18217 7ff7fd70f914 18181->18217 18185 7ff7fd70be10 18184->18185 18186 7ff7fd702040 GetCurrentProcessId 18185->18186 18187 7ff7fd701c60 49 API calls 18186->18187 18188 7ff7fd70208b 18187->18188 18231 7ff7fd7158c4 18188->18231 18192 7ff7fd7020ec 18193 7ff7fd701c60 49 API calls 18192->18193 18194 7ff7fd702106 18193->18194 18271 7ff7fd701cc0 18194->18271 18197 7ff7fd70bb10 _log10_special 8 API calls 18198 7ff7fd702120 18197->18198 18198->17503 18200 7ff7fd70f671 18199->18200 18201 7ff7fd701b69 18199->18201 18202 7ff7fd715e48 memcpy_s 11 API calls 18200->18202 18201->17502 18201->17503 18203 7ff7fd70f676 18202->18203 18204 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18203->18204 18204->18201 18206 7ff7fd70fa26 18205->18206 18207 7ff7fd70f9e6 18205->18207 18206->18207 18209 7ff7fd70fa32 18206->18209 18208 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18207->18208 18215 7ff7fd70fa0d 18208->18215 18216 7ff7fd7162dc EnterCriticalSection 18209->18216 18215->18180 18218 7ff7fd701a00 18217->18218 18219 7ff7fd70f93e 18217->18219 18218->17472 18218->17473 18219->18218 18220 7ff7fd70f98a 18219->18220 18221 7ff7fd70f94d memcpy_s 18219->18221 18230 7ff7fd7162dc EnterCriticalSection 18220->18230 18223 7ff7fd715e48 memcpy_s 11 API calls 18221->18223 18225 7ff7fd70f962 18223->18225 18227 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18225->18227 18227->18218 18232 7ff7fd71591e 18231->18232 18233 7ff7fd715943 18232->18233 18235 7ff7fd71597f 18232->18235 18234 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18233->18234 18237 7ff7fd71596d 18234->18237 18282 7ff7fd7127b8 18235->18282 18240 7ff7fd70bb10 _log10_special 8 API calls 18237->18240 18238 7ff7fd715a5c 18239 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18238->18239 18239->18237 18242 7ff7fd7020ca 18240->18242 18249 7ff7fd7160a0 18242->18249 18243 7ff7fd715a80 18243->18238 18246 7ff7fd715a8a 18243->18246 18244 7ff7fd715a31 18247 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18244->18247 18245 7ff7fd715a28 18245->18238 18245->18244 18248 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18246->18248 18247->18237 18248->18237 18250 7ff7fd71c1c8 memcpy_s 11 API calls 18249->18250 18251 7ff7fd7160b7 18250->18251 18252 7ff7fd7160bf 18251->18252 18253 7ff7fd71fe04 memcpy_s 11 API calls 18251->18253 18256 7ff7fd7160f7 18251->18256 18252->18192 18254 7ff7fd7160ec 18253->18254 18255 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18254->18255 18255->18256 18256->18252 18420 7ff7fd71fe8c 18256->18420 18259 7ff7fd71b844 _isindst 17 API calls 18260 7ff7fd71613c 18259->18260 18261 7ff7fd71fe04 memcpy_s 11 API calls 18260->18261 18262 7ff7fd716189 18261->18262 18263 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18262->18263 18264 7ff7fd716197 18263->18264 18265 7ff7fd7161c1 18264->18265 18266 7ff7fd71fe04 memcpy_s 11 API calls 18264->18266 18270 7ff7fd7161ca 18265->18270 18429 7ff7fd7202e0 18265->18429 18268 7ff7fd7161b3 18266->18268 18269 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18268->18269 18269->18265 18270->18192 18272 7ff7fd701ccc 18271->18272 18273 7ff7fd708950 2 API calls 18272->18273 18274 7ff7fd701cf4 18273->18274 18275 7ff7fd701cfe 18274->18275 18276 7ff7fd701d19 18274->18276 18278 7ff7fd701e00 78 API calls 18275->18278 18444 7ff7fd701db0 18276->18444 18279 7ff7fd701d17 18278->18279 18280 7ff7fd70bb10 _log10_special 8 API calls 18279->18280 18281 7ff7fd701d40 18280->18281 18281->18197 18283 7ff7fd7127f6 18282->18283 18284 7ff7fd7127e6 18282->18284 18285 7ff7fd7127ff 18283->18285 18292 7ff7fd71282d 18283->18292 18286 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18284->18286 18287 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18285->18287 18288 7ff7fd712825 18286->18288 18287->18288 18288->18238 18288->18243 18288->18244 18288->18245 18289 7ff7fd715270 45 API calls 18289->18292 18291 7ff7fd712adc 18294 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18291->18294 18292->18284 18292->18288 18292->18289 18292->18291 18296 7ff7fd713b88 18292->18296 18322 7ff7fd713268 18292->18322 18352 7ff7fd712300 18292->18352 18294->18284 18297 7ff7fd713bca 18296->18297 18298 7ff7fd713c3d 18296->18298 18301 7ff7fd713c67 18297->18301 18302 7ff7fd713bd0 18297->18302 18299 7ff7fd713c97 18298->18299 18300 7ff7fd713c42 18298->18300 18299->18301 18311 7ff7fd713ca6 18299->18311 18320 7ff7fd713c00 18299->18320 18303 7ff7fd713c77 18300->18303 18304 7ff7fd713c44 18300->18304 18369 7ff7fd711128 18301->18369 18309 7ff7fd713bd5 18302->18309 18302->18311 18376 7ff7fd710d18 18303->18376 18305 7ff7fd713be5 18304->18305 18310 7ff7fd713c53 18304->18310 18321 7ff7fd713cd5 18305->18321 18355 7ff7fd7149b0 18305->18355 18309->18305 18312 7ff7fd713c18 18309->18312 18309->18320 18310->18301 18314 7ff7fd713c58 18310->18314 18311->18321 18383 7ff7fd711538 18311->18383 18312->18321 18365 7ff7fd714e6c 18312->18365 18317 7ff7fd715004 37 API calls 18314->18317 18314->18321 18316 7ff7fd70bb10 _log10_special 8 API calls 18318 7ff7fd713f6b 18316->18318 18317->18320 18318->18292 18320->18321 18390 7ff7fd71f920 18320->18390 18321->18316 18323 7ff7fd713289 18322->18323 18324 7ff7fd713273 18322->18324 18325 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18323->18325 18326 7ff7fd7132c7 18323->18326 18324->18326 18327 7ff7fd713bca 18324->18327 18328 7ff7fd713c3d 18324->18328 18325->18326 18326->18292 18331 7ff7fd713c67 18327->18331 18332 7ff7fd713bd0 18327->18332 18329 7ff7fd713c97 18328->18329 18330 7ff7fd713c42 18328->18330 18329->18331 18340 7ff7fd713ca6 18329->18340 18349 7ff7fd713c00 18329->18349 18333 7ff7fd713c77 18330->18333 18334 7ff7fd713c44 18330->18334 18336 7ff7fd711128 38 API calls 18331->18336 18339 7ff7fd713bd5 18332->18339 18332->18340 18337 7ff7fd710d18 38 API calls 18333->18337 18335 7ff7fd713be5 18334->18335 18343 7ff7fd713c53 18334->18343 18338 7ff7fd7149b0 47 API calls 18335->18338 18351 7ff7fd713cd5 18335->18351 18336->18349 18337->18349 18338->18349 18339->18335 18341 7ff7fd713c18 18339->18341 18339->18349 18342 7ff7fd711538 38 API calls 18340->18342 18340->18351 18344 7ff7fd714e6c 47 API calls 18341->18344 18341->18351 18342->18349 18343->18331 18345 7ff7fd713c58 18343->18345 18344->18349 18347 7ff7fd715004 37 API calls 18345->18347 18345->18351 18346 7ff7fd70bb10 _log10_special 8 API calls 18348 7ff7fd713f6b 18346->18348 18347->18349 18348->18292 18350 7ff7fd71f920 47 API calls 18349->18350 18349->18351 18350->18349 18351->18346 18403 7ff7fd7102ec 18352->18403 18356 7ff7fd7149d2 18355->18356 18357 7ff7fd710158 12 API calls 18356->18357 18358 7ff7fd714a1a 18357->18358 18359 7ff7fd71f638 46 API calls 18358->18359 18360 7ff7fd714aed 18359->18360 18361 7ff7fd715270 45 API calls 18360->18361 18362 7ff7fd714b0f 18360->18362 18361->18362 18363 7ff7fd715270 45 API calls 18362->18363 18364 7ff7fd714b98 18362->18364 18363->18364 18364->18320 18366 7ff7fd714eec 18365->18366 18367 7ff7fd714e84 18365->18367 18366->18320 18367->18366 18368 7ff7fd71f920 47 API calls 18367->18368 18368->18366 18370 7ff7fd71115b 18369->18370 18371 7ff7fd71118a 18370->18371 18373 7ff7fd711247 18370->18373 18372 7ff7fd710158 12 API calls 18371->18372 18375 7ff7fd7111c7 18371->18375 18372->18375 18374 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18373->18374 18374->18375 18375->18320 18377 7ff7fd710d4b 18376->18377 18378 7ff7fd710d7a 18377->18378 18380 7ff7fd710e37 18377->18380 18379 7ff7fd710158 12 API calls 18378->18379 18382 7ff7fd710db7 18378->18382 18379->18382 18381 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18380->18381 18381->18382 18382->18320 18384 7ff7fd71156b 18383->18384 18385 7ff7fd71159a 18384->18385 18387 7ff7fd711657 18384->18387 18386 7ff7fd710158 12 API calls 18385->18386 18389 7ff7fd7115d7 18385->18389 18386->18389 18388 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18387->18388 18388->18389 18389->18320 18391 7ff7fd71f948 18390->18391 18392 7ff7fd71f98d 18391->18392 18394 7ff7fd715270 45 API calls 18391->18394 18396 7ff7fd71f94d memcpy_s 18391->18396 18399 7ff7fd71f976 memcpy_s 18391->18399 18392->18396 18392->18399 18400 7ff7fd721a58 18392->18400 18393 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18393->18396 18394->18392 18396->18320 18399->18393 18399->18396 18402 7ff7fd721a7c WideCharToMultiByte 18400->18402 18404 7ff7fd710319 18403->18404 18405 7ff7fd71032b 18403->18405 18406 7ff7fd715e48 memcpy_s 11 API calls 18404->18406 18408 7ff7fd710338 18405->18408 18411 7ff7fd710375 18405->18411 18407 7ff7fd71031e 18406->18407 18409 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18407->18409 18410 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18408->18410 18415 7ff7fd710329 18409->18415 18410->18415 18412 7ff7fd71041e 18411->18412 18413 7ff7fd715e48 memcpy_s 11 API calls 18411->18413 18414 7ff7fd715e48 memcpy_s 11 API calls 18412->18414 18412->18415 18416 7ff7fd710413 18413->18416 18417 7ff7fd7104c8 18414->18417 18415->18292 18419 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18416->18419 18418 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18417->18418 18418->18415 18419->18412 18425 7ff7fd71fea9 18420->18425 18421 7ff7fd71feae 18422 7ff7fd71611d 18421->18422 18423 7ff7fd715e48 memcpy_s 11 API calls 18421->18423 18422->18252 18422->18259 18424 7ff7fd71feb8 18423->18424 18426 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18424->18426 18425->18421 18425->18422 18427 7ff7fd71fef8 18425->18427 18426->18422 18427->18422 18428 7ff7fd715e48 memcpy_s 11 API calls 18427->18428 18428->18424 18434 7ff7fd71ff7c 18429->18434 18432 7ff7fd720335 InitializeCriticalSectionAndSpinCount 18433 7ff7fd72031b 18432->18433 18433->18265 18440 7ff7fd71ffd9 18434->18440 18442 7ff7fd71ffd4 __vcrt_FlsAlloc 18434->18442 18435 7ff7fd720009 LoadLibraryExW 18437 7ff7fd7200de 18435->18437 18438 7ff7fd72002e GetLastError 18435->18438 18436 7ff7fd7200fe GetProcAddress 18436->18440 18441 7ff7fd72010f 18436->18441 18437->18436 18439 7ff7fd7200f5 FreeLibrary 18437->18439 18438->18442 18439->18436 18440->18432 18440->18433 18441->18440 18442->18435 18442->18436 18442->18440 18443 7ff7fd720068 LoadLibraryExW 18442->18443 18443->18437 18443->18442 18445 7ff7fd701dd6 18444->18445 18448 7ff7fd71567c 18445->18448 18447 7ff7fd701dec 18447->18279 18449 7ff7fd7156a6 18448->18449 18450 7ff7fd7156de 18449->18450 18452 7ff7fd715711 18449->18452 18451 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18450->18451 18454 7ff7fd715707 18451->18454 18455 7ff7fd710118 18452->18455 18454->18447 18462 7ff7fd7162dc EnterCriticalSection 18455->18462 18464 7ff7fd7057b5 18463->18464 18465 7ff7fd701c60 49 API calls 18464->18465 18466 7ff7fd7057f1 18465->18466 18467 7ff7fd70581d 18466->18467 18468 7ff7fd7057fa 18466->18468 18469 7ff7fd703a40 49 API calls 18467->18469 18470 7ff7fd701e50 81 API calls 18468->18470 18471 7ff7fd705835 18469->18471 18487 7ff7fd705813 18470->18487 18472 7ff7fd705853 18471->18472 18473 7ff7fd701e50 81 API calls 18471->18473 18553 7ff7fd703970 18472->18553 18473->18472 18475 7ff7fd70bb10 _log10_special 8 API calls 18477 7ff7fd70272e 18475->18477 18477->17525 18494 7ff7fd705940 18477->18494 18478 7ff7fd70586b 18480 7ff7fd703a40 49 API calls 18478->18480 18479 7ff7fd7084c0 3 API calls 18479->18478 18481 7ff7fd705884 18480->18481 18482 7ff7fd7058a9 18481->18482 18483 7ff7fd705889 18481->18483 18559 7ff7fd7084c0 18482->18559 18485 7ff7fd701e50 81 API calls 18483->18485 18485->18487 18486 7ff7fd7058b6 18487->18475 18653 7ff7fd704810 18494->18653 18496 7ff7fd705966 18497 7ff7fd70597f 18496->18497 18498 7ff7fd70596e 18496->18498 18660 7ff7fd7040a0 18497->18660 18499 7ff7fd701e50 81 API calls 18498->18499 18506 7ff7fd70597a 18499->18506 18502 7ff7fd70599c 18505 7ff7fd7059ac 18502->18505 18508 7ff7fd7059bd 18502->18508 18503 7ff7fd70598b 18504 7ff7fd701e50 81 API calls 18503->18504 18504->18506 18507 7ff7fd701e50 81 API calls 18505->18507 18506->17527 18507->18506 18509 7ff7fd7059ed 18508->18509 18510 7ff7fd7059dc 18508->18510 18512 7ff7fd705a0d 18509->18512 18513 7ff7fd7059fc 18509->18513 18511 7ff7fd701e50 81 API calls 18510->18511 18511->18506 18664 7ff7fd704160 18512->18664 18514 7ff7fd701e50 81 API calls 18513->18514 18514->18506 18532 7ff7fd7054b0 18531->18532 18532->18532 18533 7ff7fd7054d9 18532->18533 18538 7ff7fd7054f0 __vcrt_freefls 18532->18538 18534 7ff7fd701e50 81 API calls 18533->18534 18535 7ff7fd7054e5 18534->18535 18535->17529 18536 7ff7fd7055fb 18536->17529 18538->18536 18539 7ff7fd701e50 81 API calls 18538->18539 18777 7ff7fd701450 18538->18777 18539->18538 18554 7ff7fd70397a 18553->18554 18555 7ff7fd708950 2 API calls 18554->18555 18556 7ff7fd70399f 18555->18556 18557 7ff7fd70bb10 _log10_special 8 API calls 18556->18557 18558 7ff7fd7039c7 18557->18558 18558->18478 18558->18479 18560 7ff7fd708950 2 API calls 18559->18560 18561 7ff7fd7084d4 LoadLibraryExW 18560->18561 18562 7ff7fd7084f3 __vcrt_freefls 18561->18562 18562->18486 18655 7ff7fd70483c 18653->18655 18654 7ff7fd704844 18654->18496 18655->18654 18658 7ff7fd7049e4 18655->18658 18684 7ff7fd717a64 18655->18684 18656 7ff7fd704ba7 __vcrt_freefls 18656->18496 18657 7ff7fd703be0 47 API calls 18657->18658 18658->18656 18658->18657 18661 7ff7fd7040d0 18660->18661 18662 7ff7fd70bb10 _log10_special 8 API calls 18661->18662 18663 7ff7fd70413a 18662->18663 18663->18502 18663->18503 18685 7ff7fd717a94 18684->18685 18688 7ff7fd716f60 18685->18688 18687 7ff7fd717ac4 18687->18655 18689 7ff7fd716f91 18688->18689 18690 7ff7fd716fa3 18688->18690 18692 7ff7fd715e48 memcpy_s 11 API calls 18689->18692 18691 7ff7fd716fed 18690->18691 18694 7ff7fd716fb0 18690->18694 18695 7ff7fd717008 18691->18695 18698 7ff7fd715270 45 API calls 18691->18698 18693 7ff7fd716f96 18692->18693 18696 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18693->18696 18697 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 18694->18697 18701 7ff7fd71702a 18695->18701 18709 7ff7fd7179ec 18695->18709 18706 7ff7fd716fa1 18696->18706 18697->18706 18698->18695 18700 7ff7fd7170cb 18702 7ff7fd715e48 memcpy_s 11 API calls 18700->18702 18700->18706 18701->18700 18703 7ff7fd715e48 memcpy_s 11 API calls 18701->18703 18705 7ff7fd717176 18702->18705 18704 7ff7fd7170c0 18703->18704 18707 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18704->18707 18708 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18705->18708 18706->18687 18707->18700 18708->18706 18710 7ff7fd717a0f 18709->18710 18713 7ff7fd717a26 18709->18713 18715 7ff7fd7211d8 18710->18715 18712 7ff7fd717a14 18712->18695 18713->18712 18720 7ff7fd721208 18713->18720 18716 7ff7fd71c050 __GetCurrentState 45 API calls 18715->18716 18717 7ff7fd7211e1 18716->18717 18731 7ff7fd715e8c 18720->18731 18732 7ff7fd715eb0 18731->18732 18733 7ff7fd715eab 18731->18733 18732->18733 18778 7ff7fd7039d0 108 API calls 18777->18778 18848->17533 18850 7ff7fd719181 18849->18850 18851 7ff7fd719194 18849->18851 18853 7ff7fd715e48 memcpy_s 11 API calls 18850->18853 18859 7ff7fd718df8 18851->18859 18855 7ff7fd719186 18853->18855 18857 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18855->18857 18856 7ff7fd719192 18856->17543 18857->18856 18866 7ff7fd721548 EnterCriticalSection 18859->18866 18869 7ff7fd716e88 18867->18869 18868 7ff7fd716eae 18870 7ff7fd715e48 memcpy_s 11 API calls 18868->18870 18869->18868 18872 7ff7fd716ee1 18869->18872 18871 7ff7fd716eb3 18870->18871 18873 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 18871->18873 18874 7ff7fd716ee7 18872->18874 18875 7ff7fd716ef4 18872->18875 18876 7ff7fd703a26 18873->18876 18877 7ff7fd715e48 memcpy_s 11 API calls 18874->18877 18886 7ff7fd71bb30 18875->18886 18876->17552 18877->18876 18899 7ff7fd721548 EnterCriticalSection 18886->18899 19268 7ff7fd718834 19267->19268 19271 7ff7fd718310 19268->19271 19270 7ff7fd71884d 19270->17562 19272 7ff7fd71835a 19271->19272 19273 7ff7fd71832b 19271->19273 19281 7ff7fd7162dc EnterCriticalSection 19272->19281 19274 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 19273->19274 19276 7ff7fd71834b 19274->19276 19276->19270 19283 7ff7fd70f3c9 19282->19283 19284 7ff7fd70f39b 19282->19284 19286 7ff7fd70f3bb 19283->19286 19292 7ff7fd7162dc EnterCriticalSection 19283->19292 19285 7ff7fd71b758 _invalid_parameter_noinfo 37 API calls 19284->19285 19285->19286 19286->17566 19294 7ff7fd707c73 __vcrt_freefls 19293->19294 19295 7ff7fd707bf1 GetTokenInformation 19293->19295 19297 7ff7fd707c86 CloseHandle 19294->19297 19298 7ff7fd707c8c 19294->19298 19296 7ff7fd707c12 GetLastError 19295->19296 19299 7ff7fd707c1d 19295->19299 19296->19294 19296->19299 19297->19298 19298->17596 19299->19294 19300 7ff7fd707c39 GetTokenInformation 19299->19300 19300->19294 19301 7ff7fd707c5c 19300->19301 19301->19294 19302 7ff7fd707c66 ConvertSidToStringSidW 19301->19302 19302->19294 19304 7ff7fd70be10 19303->19304 19305 7ff7fd702244 GetCurrentProcessId 19304->19305 19306 7ff7fd701d50 48 API calls 19305->19306 19307 7ff7fd702295 19306->19307 19308 7ff7fd715b18 48 API calls 19307->19308 19309 7ff7fd7022d3 19308->19309 19310 7ff7fd701e00 78 API calls 19309->19310 19311 7ff7fd7022f1 19310->19311 19312 7ff7fd70bb10 _log10_special 8 API calls 19311->19312 19313 7ff7fd702301 19312->19313 19313->17608 19315 7ff7fd70761c 19314->19315 19316 7ff7fd708950 2 API calls 19315->19316 19317 7ff7fd70763b 19316->19317 19318 7ff7fd707656 ExpandEnvironmentStringsW 19317->19318 19319 7ff7fd707643 19317->19319 19321 7ff7fd70767c __vcrt_freefls 19318->19321 19320 7ff7fd701f30 78 API calls 19319->19320 19322 7ff7fd70764f __vcrt_freefls 19320->19322 19323 7ff7fd707693 19321->19323 19324 7ff7fd707680 19321->19324 19325 7ff7fd70bb10 _log10_special 8 API calls 19322->19325 19328 7ff7fd7076ff 19323->19328 19331 7ff7fd7076a1 19323->19331 19326 7ff7fd701f30 78 API calls 19324->19326 19327 7ff7fd7077ef 19325->19327 19326->19322 19327->17618 19327->17622 19360 7ff7fd718d44 19328->19360 19329 7ff7fd7076c5 GetDriveTypeW 19332 7ff7fd7076d5 19329->19332 19333 7ff7fd7076f0 19329->19333 19331->19329 19331->19331 19335 7ff7fd701f30 78 API calls 19332->19335 19353 7ff7fd7188a8 19333->19353 19334 7ff7fd707711 19337 7ff7fd707719 19334->19337 19339 7ff7fd70772c 19334->19339 19335->19322 19338 7ff7fd701f30 78 API calls 19337->19338 19338->19322 19340 7ff7fd70778e CreateDirectoryW 19339->19340 19341 7ff7fd701d50 48 API calls 19339->19341 19340->19322 19342 7ff7fd70779d GetLastError 19340->19342 19343 7ff7fd707768 CreateDirectoryW 19341->19343 19342->19322 19344 7ff7fd7077aa GetLastError 19342->19344 19343->19339 19347 7ff7fd708785 19346->19347 19348 7ff7fd715b18 48 API calls 19347->19348 19349 7ff7fd7087a4 19348->19349 19349->17620 19454 7ff7fd7196d0 19350->19454 19354 7ff7fd7188c6 19353->19354 19357 7ff7fd7188f9 19353->19357 19355 7ff7fd7216e4 37 API calls 19354->19355 19354->19357 19356 7ff7fd7188f5 19355->19356 19356->19357 19358 7ff7fd71b844 _isindst 17 API calls 19356->19358 19357->19322 19359 7ff7fd718929 19358->19359 19361 7ff7fd718dce 19360->19361 19362 7ff7fd718d60 19360->19362 19397 7ff7fd721a30 19361->19397 19362->19361 19364 7ff7fd718d65 19362->19364 19365 7ff7fd718d9a 19364->19365 19366 7ff7fd718d7d 19364->19366 19380 7ff7fd718b88 GetFullPathNameW 19365->19380 19372 7ff7fd718b14 GetFullPathNameW 19366->19372 19371 7ff7fd718d92 __vcrt_freefls 19371->19334 19373 7ff7fd718b3a GetLastError 19372->19373 19374 7ff7fd718b50 19372->19374 19375 7ff7fd715dbc _fread_nolock 11 API calls 19373->19375 19376 7ff7fd718b4c 19374->19376 19379 7ff7fd715e48 memcpy_s 11 API calls 19374->19379 19377 7ff7fd718b47 19375->19377 19376->19371 19378 7ff7fd715e48 memcpy_s 11 API calls 19377->19378 19378->19376 19379->19376 19381 7ff7fd718bbb GetLastError 19380->19381 19385 7ff7fd718bd1 __vcrt_freefls 19380->19385 19382 7ff7fd715dbc _fread_nolock 11 API calls 19381->19382 19383 7ff7fd718bc8 19382->19383 19384 7ff7fd715e48 memcpy_s 11 API calls 19383->19384 19387 7ff7fd718bcd 19384->19387 19386 7ff7fd718c2b GetFullPathNameW 19385->19386 19385->19387 19386->19381 19386->19387 19388 7ff7fd718c60 19387->19388 19392 7ff7fd718cd4 memcpy_s 19388->19392 19393 7ff7fd718c89 memcpy_s 19388->19393 19389 7ff7fd718cbd 19390 7ff7fd715e48 memcpy_s 11 API calls 19389->19390 19391 7ff7fd718cc2 19390->19391 19392->19371 19393->19389 19393->19392 19394 7ff7fd718cf6 19393->19394 19394->19392 19396 7ff7fd715e48 memcpy_s 11 API calls 19394->19396 19396->19391 19400 7ff7fd721840 19397->19400 19401 7ff7fd72186b 19400->19401 19402 7ff7fd721882 19400->19402 19403 7ff7fd715e48 memcpy_s 11 API calls 19401->19403 19404 7ff7fd7218a7 19402->19404 19405 7ff7fd721886 19402->19405 19407 7ff7fd721870 19403->19407 19438 7ff7fd720828 19404->19438 19426 7ff7fd7219ac 19405->19426 19411 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19407->19411 19409 7ff7fd7218ac 19414 7ff7fd721951 19409->19414 19422 7ff7fd7218d3 19409->19422 19415 7ff7fd72187b __vcrt_freefls 19411->19415 19412 7ff7fd72188f 19413 7ff7fd715e28 _fread_nolock 11 API calls 19412->19413 19414->19401 19418 7ff7fd70bb10 _log10_special 8 API calls 19415->19418 19421 7ff7fd7219a1 19418->19421 19421->19371 19427 7ff7fd7219f6 19426->19427 19428 7ff7fd7219c6 19426->19428 19429 7ff7fd7219e1 19427->19429 19430 7ff7fd721a01 GetDriveTypeW 19427->19430 19431 7ff7fd715e28 _fread_nolock 11 API calls 19428->19431 19433 7ff7fd70bb10 _log10_special 8 API calls 19429->19433 19430->19429 19432 7ff7fd7219cb 19431->19432 19434 7ff7fd715e48 memcpy_s 11 API calls 19432->19434 19435 7ff7fd72188b 19433->19435 19436 7ff7fd7219d6 19434->19436 19435->19409 19435->19412 19452 7ff7fd72b740 19438->19452 19440 7ff7fd72085e GetCurrentDirectoryW 19441 7ff7fd72089c 19440->19441 19442 7ff7fd720875 19440->19442 19443 7ff7fd71fe04 memcpy_s 11 API calls 19441->19443 19444 7ff7fd70bb10 _log10_special 8 API calls 19442->19444 19453 7ff7fd72b730 19452->19453 19453->19440 19453->19453 19495 7ff7fd7227c8 19454->19495 19554 7ff7fd722540 19495->19554 19575 7ff7fd721548 EnterCriticalSection 19554->19575 19578 7ff7fd701845 19577->19578 19580 7ff7fd7018b5 19577->19580 19578->19580 19640 7ff7fd715f64 19578->19640 19580->17678 19582 7ff7fd70726e 19581->19582 19583 7ff7fd701c60 49 API calls 19582->19583 19584 7ff7fd707392 19582->19584 19589 7ff7fd7072f5 19583->19589 19585 7ff7fd70bb10 _log10_special 8 API calls 19584->19585 19586 7ff7fd7073c3 19585->19586 19586->17678 19587 7ff7fd701c60 49 API calls 19587->19589 19588 7ff7fd703970 10 API calls 19588->19589 19589->19584 19589->19587 19589->19588 19590 7ff7fd708950 2 API calls 19589->19590 19591 7ff7fd707363 CreateDirectoryW 19590->19591 19591->19584 19591->19589 19593 7ff7fd7015f3 19592->19593 19594 7ff7fd701617 19592->19594 19655 7ff7fd701030 19593->19655 19596 7ff7fd7039d0 108 API calls 19594->19596 19598 7ff7fd70162b 19596->19598 19597 7ff7fd7015f8 19599 7ff7fd70160e 19597->19599 19603 7ff7fd701e50 81 API calls 19597->19603 19600 7ff7fd701633 19598->19600 19601 7ff7fd701662 19598->19601 19599->17678 19604 7ff7fd715e48 memcpy_s 11 API calls 19600->19604 19602 7ff7fd7039d0 108 API calls 19601->19602 19605 7ff7fd701676 19602->19605 19603->19599 19606 7ff7fd701638 19604->19606 19607 7ff7fd70167e 19605->19607 19608 7ff7fd701698 19605->19608 19609 7ff7fd702020 87 API calls 19606->19609 19610 7ff7fd701e50 81 API calls 19607->19610 19611 7ff7fd70fc2c 73 API calls 19608->19611 19612 7ff7fd701651 19609->19612 19613 7ff7fd70168e 19610->19613 19614 7ff7fd7016ad 19611->19614 19612->17678 19617 7ff7fd70f5a4 74 API calls 19613->19617 19615 7ff7fd7016b1 19614->19615 19616 7ff7fd7016d9 19614->19616 19618 7ff7fd715e48 memcpy_s 11 API calls 19615->19618 19619 7ff7fd7016df 19616->19619 19620 7ff7fd7016f7 19616->19620 19621 7ff7fd701809 19617->19621 19622 7ff7fd7016b6 19618->19622 19623 7ff7fd7011f0 96 API calls 19619->19623 19625 7ff7fd701719 19620->19625 19635 7ff7fd701741 19620->19635 19621->17678 19641 7ff7fd715f9e 19640->19641 19642 7ff7fd715f71 19640->19642 19644 7ff7fd715fc1 19641->19644 19645 7ff7fd715fdd 19641->19645 19643 7ff7fd715e48 memcpy_s 11 API calls 19642->19643 19652 7ff7fd715f28 19642->19652 19646 7ff7fd715f7b 19643->19646 19647 7ff7fd715e48 memcpy_s 11 API calls 19644->19647 19648 7ff7fd715e8c 45 API calls 19645->19648 19649 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19646->19649 19650 7ff7fd715fc6 19647->19650 19654 7ff7fd715fd1 19648->19654 19651 7ff7fd715f86 19649->19651 19653 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19650->19653 19651->19578 19652->19578 19653->19654 19654->19578 19656 7ff7fd7039d0 108 API calls 19655->19656 19657 7ff7fd70106c 19656->19657 19658 7ff7fd701074 19657->19658 19659 7ff7fd701089 19657->19659 19660 7ff7fd701e50 81 API calls 19658->19660 19661 7ff7fd70fc2c 73 API calls 19659->19661 19667 7ff7fd701084 __vcrt_freefls 19660->19667 19662 7ff7fd70109f 19661->19662 19663 7ff7fd7010c6 19662->19663 19664 7ff7fd7010a3 19662->19664 19668 7ff7fd701102 19663->19668 19669 7ff7fd7010d7 19663->19669 19665 7ff7fd715e48 memcpy_s 11 API calls 19664->19665 19666 7ff7fd7010a8 19665->19666 19670 7ff7fd702020 87 API calls 19666->19670 19667->19597 19672 7ff7fd701109 19668->19672 19680 7ff7fd70111c 19668->19680 19671 7ff7fd715e48 memcpy_s 11 API calls 19669->19671 19677 7ff7fd7010c1 __vcrt_freefls 19670->19677 19673 7ff7fd7010e0 19671->19673 19674 7ff7fd7011f0 96 API calls 19672->19674 19675 7ff7fd702020 87 API calls 19673->19675 19674->19677 19675->19677 19676 7ff7fd70f5a4 74 API calls 19677->19676 19679 7ff7fd70f8f4 _fread_nolock 53 API calls 19679->19680 19680->19677 19680->19679 19681 7ff7fd7011cd 19680->19681 19683 7ff7fd715e48 memcpy_s 11 API calls 19681->19683 19701 7ff7fd706b5b GetProcAddress 19700->19701 19702 7ff7fd706b29 GetLastError 19700->19702 19704 7ff7fd706b86 GetProcAddress 19701->19704 19705 7ff7fd706b77 GetLastError 19701->19705 19703 7ff7fd706b36 19702->19703 19708 7ff7fd702310 80 API calls 19703->19708 19706 7ff7fd706ba2 GetLastError 19704->19706 19707 7ff7fd706bb1 GetProcAddress 19704->19707 19705->19703 19706->19703 19709 7ff7fd706bdf GetProcAddress 19707->19709 19710 7ff7fd706bcd GetLastError 19707->19710 19711 7ff7fd706b4b 19708->19711 19712 7ff7fd706c0d GetProcAddress 19709->19712 19713 7ff7fd706bfb GetLastError 19709->19713 19710->19703 19711->17695 19714 7ff7fd706c3b GetProcAddress 19712->19714 19715 7ff7fd706c29 GetLastError 19712->19715 19713->19703 19716 7ff7fd706c69 GetProcAddress 19714->19716 19717 7ff7fd706c57 GetLastError 19714->19717 19715->19703 19718 7ff7fd706c85 GetLastError 19716->19718 19719 7ff7fd706c97 GetProcAddress 19716->19719 19717->19716 19718->19719 19770->17715 19773 7ff7fd7065cb 19772->19773 19775 7ff7fd706584 19772->19775 19773->17726 19774 7ff7fd715f64 45 API calls 19774->19775 19775->19773 19775->19774 19777 7ff7fd7035b1 19776->19777 19778 7ff7fd7038f0 49 API calls 19777->19778 19779 7ff7fd7035eb 19778->19779 19780 7ff7fd7038f0 49 API calls 19779->19780 19781 7ff7fd7035fb 19780->19781 19782 7ff7fd70361d 19781->19782 19783 7ff7fd70364c 19781->19783 19823 7ff7fd703520 19782->19823 19785 7ff7fd703520 51 API calls 19783->19785 19786 7ff7fd70364a 19785->19786 19787 7ff7fd7036ac 19786->19787 19788 7ff7fd703677 19786->19788 19789 7ff7fd703520 51 API calls 19787->19789 19830 7ff7fd707130 19788->19830 19791 7ff7fd7036d0 19789->19791 19794 7ff7fd703520 51 API calls 19791->19794 19802 7ff7fd703722 19791->19802 19793 7ff7fd701e50 81 API calls 19796 7ff7fd7036a7 19793->19796 19798 7ff7fd7036f9 19794->19798 19795 7ff7fd7037a3 19799 7ff7fd701930 115 API calls 19795->19799 19797 7ff7fd70bb10 _log10_special 8 API calls 19796->19797 19800 7ff7fd703845 19797->19800 19798->19802 19803 7ff7fd703520 51 API calls 19798->19803 19801 7ff7fd7037ad 19799->19801 19800->17726 19804 7ff7fd7037b5 19801->19804 19805 7ff7fd70380e 19801->19805 19802->19795 19806 7ff7fd70379c 19802->19806 19808 7ff7fd703727 19802->19808 19810 7ff7fd70378b 19802->19810 19803->19802 19809 7ff7fd701820 45 API calls 19804->19809 19807 7ff7fd701e50 81 API calls 19805->19807 19806->19804 19806->19808 19807->19808 19815 7ff7fd701e50 81 API calls 19808->19815 19811 7ff7fd7037c7 19809->19811 19814 7ff7fd701e50 81 API calls 19810->19814 19812 7ff7fd7037e2 19811->19812 19813 7ff7fd7037cc 19811->19813 19817 7ff7fd7015e0 116 API calls 19812->19817 19816 7ff7fd701e50 81 API calls 19813->19816 19814->19808 19815->19796 19816->19796 19818 7ff7fd7037f0 19817->19818 19818->19796 19819 7ff7fd701e50 81 API calls 19818->19819 19819->19796 19821 7ff7fd701c60 49 API calls 19820->19821 19822 7ff7fd703884 19821->19822 19822->17726 19824 7ff7fd703546 19823->19824 19825 7ff7fd7158c4 49 API calls 19824->19825 19826 7ff7fd70356c 19825->19826 19827 7ff7fd70357d 19826->19827 19828 7ff7fd703970 10 API calls 19826->19828 19827->19786 19829 7ff7fd70358f 19828->19829 19829->19786 19831 7ff7fd707145 19830->19831 19832 7ff7fd7039d0 108 API calls 19831->19832 19833 7ff7fd70716b 19832->19833 19834 7ff7fd707192 19833->19834 19835 7ff7fd7039d0 108 API calls 19833->19835 19837 7ff7fd70bb10 _log10_special 8 API calls 19834->19837 19836 7ff7fd707182 19835->19836 19838 7ff7fd70718d 19836->19838 19839 7ff7fd70719c 19836->19839 19840 7ff7fd703687 19837->19840 19841 7ff7fd70f5a4 74 API calls 19838->19841 19856 7ff7fd70f63c 19839->19856 19840->19793 19840->19796 19841->19834 19843 7ff7fd7071ff 19844 7ff7fd70f5a4 74 API calls 19843->19844 19846 7ff7fd707227 19844->19846 19845 7ff7fd70f8f4 _fread_nolock 53 API calls 19854 7ff7fd7071a1 19845->19854 19847 7ff7fd70f5a4 74 API calls 19846->19847 19847->19834 19848 7ff7fd707206 19849 7ff7fd70f668 37 API calls 19848->19849 19851 7ff7fd707201 19849->19851 19850 7ff7fd710034 76 API calls 19850->19854 19851->19843 19862 7ff7fd718254 19851->19862 19852 7ff7fd70f668 37 API calls 19852->19854 19854->19843 19854->19845 19854->19848 19854->19850 19854->19851 19854->19852 19855 7ff7fd70f63c 37 API calls 19854->19855 19855->19854 19857 7ff7fd70f645 19856->19857 19861 7ff7fd70f655 19856->19861 19858 7ff7fd715e48 memcpy_s 11 API calls 19857->19858 19859 7ff7fd70f64a 19858->19859 19860 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 19859->19860 19860->19861 19861->19854 19863 7ff7fd71825c 19862->19863 20781 7ff7fd716280 20782 7ff7fd71628b 20781->20782 20790 7ff7fd720514 20782->20790 20803 7ff7fd721548 EnterCriticalSection 20790->20803 20281 7ff7fd70c110 20282 7ff7fd70c120 20281->20282 20298 7ff7fd71aae0 20282->20298 20284 7ff7fd70c12c 20304 7ff7fd70c418 20284->20304 20286 7ff7fd70c199 20287 7ff7fd70c6fc 7 API calls 20286->20287 20297 7ff7fd70c1b5 20286->20297 20289 7ff7fd70c1c5 20287->20289 20288 7ff7fd70c144 _RTC_Initialize 20288->20286 20309 7ff7fd70c5c8 20288->20309 20291 7ff7fd70c159 20312 7ff7fd719f50 20291->20312 20299 7ff7fd71aaf1 20298->20299 20300 7ff7fd71aaf9 20299->20300 20301 7ff7fd715e48 memcpy_s 11 API calls 20299->20301 20300->20284 20302 7ff7fd71ab08 20301->20302 20303 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20302->20303 20303->20300 20305 7ff7fd70c429 20304->20305 20308 7ff7fd70c42e __scrt_acquire_startup_lock 20304->20308 20306 7ff7fd70c6fc 7 API calls 20305->20306 20305->20308 20307 7ff7fd70c4a2 20306->20307 20308->20288 20337 7ff7fd70c58c 20309->20337 20311 7ff7fd70c5d1 20311->20291 20313 7ff7fd719f70 20312->20313 20335 7ff7fd70c165 20312->20335 20314 7ff7fd719f78 20313->20314 20315 7ff7fd719f8e GetModuleFileNameW 20313->20315 20316 7ff7fd715e48 memcpy_s 11 API calls 20314->20316 20319 7ff7fd719fb9 20315->20319 20317 7ff7fd719f7d 20316->20317 20318 7ff7fd71b824 _invalid_parameter_noinfo 37 API calls 20317->20318 20318->20335 20320 7ff7fd719ef0 11 API calls 20319->20320 20321 7ff7fd719ff9 20320->20321 20322 7ff7fd71a001 20321->20322 20327 7ff7fd71a019 20321->20327 20323 7ff7fd715e48 memcpy_s 11 API calls 20322->20323 20324 7ff7fd71a006 20323->20324 20326 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20324->20326 20325 7ff7fd71a03b 20328 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20325->20328 20326->20335 20327->20325 20329 7ff7fd71a067 20327->20329 20330 7ff7fd71a080 20327->20330 20328->20335 20331 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20329->20331 20332 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20330->20332 20333 7ff7fd71a070 20331->20333 20332->20325 20334 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20333->20334 20334->20335 20335->20286 20336 7ff7fd70c69c InitializeSListHead 20335->20336 20338 7ff7fd70c5a6 20337->20338 20339 7ff7fd70c59f 20337->20339 20341 7ff7fd71b16c 20338->20341 20339->20311 20344 7ff7fd71ada8 20341->20344 20351 7ff7fd721548 EnterCriticalSection 20344->20351 20804 7ff7fd728e90 20807 7ff7fd723860 20804->20807 20808 7ff7fd7238b2 20807->20808 20809 7ff7fd72386d 20807->20809 20813 7ff7fd71c124 20809->20813 20814 7ff7fd71c150 FlsSetValue 20813->20814 20815 7ff7fd71c135 FlsGetValue 20813->20815 20817 7ff7fd71c15d 20814->20817 20818 7ff7fd71c142 20814->20818 20816 7ff7fd71c14a 20815->20816 20815->20818 20816->20814 20821 7ff7fd71fe04 memcpy_s 11 API calls 20817->20821 20819 7ff7fd71c148 20818->20819 20820 7ff7fd71b40c __GetCurrentState 45 API calls 20818->20820 20833 7ff7fd723534 20819->20833 20822 7ff7fd71c1c5 20820->20822 20823 7ff7fd71c16c 20821->20823 20824 7ff7fd71c18a FlsSetValue 20823->20824 20825 7ff7fd71c17a FlsSetValue 20823->20825 20827 7ff7fd71c1a8 20824->20827 20828 7ff7fd71c196 FlsSetValue 20824->20828 20826 7ff7fd71c183 20825->20826 20829 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20826->20829 20830 7ff7fd71bdfc memcpy_s 11 API calls 20827->20830 20828->20826 20829->20818 20831 7ff7fd71c1b0 20830->20831 20832 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20831->20832 20832->20819 20856 7ff7fd7237a4 20833->20856 20835 7ff7fd723569 20871 7ff7fd723234 20835->20871 20838 7ff7fd723586 20838->20808 20839 7ff7fd71e6c4 _fread_nolock 12 API calls 20840 7ff7fd723597 20839->20840 20841 7ff7fd72359f 20840->20841 20843 7ff7fd7235ae 20840->20843 20842 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20841->20842 20842->20838 20843->20843 20878 7ff7fd7238dc 20843->20878 20846 7ff7fd7236aa 20847 7ff7fd715e48 memcpy_s 11 API calls 20846->20847 20848 7ff7fd7236af 20847->20848 20852 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20848->20852 20849 7ff7fd723705 20851 7ff7fd72376c 20849->20851 20889 7ff7fd723064 20849->20889 20850 7ff7fd7236c4 20850->20849 20853 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20850->20853 20855 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20851->20855 20852->20838 20853->20849 20855->20838 20857 7ff7fd7237c7 20856->20857 20859 7ff7fd7237d1 20857->20859 20904 7ff7fd721548 EnterCriticalSection 20857->20904 20862 7ff7fd723843 20859->20862 20864 7ff7fd71b40c __GetCurrentState 45 API calls 20859->20864 20862->20835 20865 7ff7fd72385b 20864->20865 20866 7ff7fd7238b2 20865->20866 20868 7ff7fd71c124 50 API calls 20865->20868 20866->20835 20869 7ff7fd72389c 20868->20869 20870 7ff7fd723534 65 API calls 20869->20870 20870->20866 20872 7ff7fd715e8c 45 API calls 20871->20872 20873 7ff7fd723248 20872->20873 20874 7ff7fd723254 GetOEMCP 20873->20874 20875 7ff7fd723266 20873->20875 20876 7ff7fd72327b 20874->20876 20875->20876 20877 7ff7fd72326b GetACP 20875->20877 20876->20838 20876->20839 20877->20876 20879 7ff7fd723234 47 API calls 20878->20879 20880 7ff7fd723909 20879->20880 20881 7ff7fd723946 IsValidCodePage 20880->20881 20887 7ff7fd723a5f 20880->20887 20888 7ff7fd723960 memcpy_s 20880->20888 20883 7ff7fd723957 20881->20883 20881->20887 20882 7ff7fd70bb10 _log10_special 8 API calls 20884 7ff7fd7236a1 20882->20884 20885 7ff7fd723986 GetCPInfo 20883->20885 20883->20888 20884->20846 20884->20850 20885->20887 20885->20888 20887->20882 20905 7ff7fd72334c 20888->20905 20961 7ff7fd721548 EnterCriticalSection 20889->20961 20906 7ff7fd723389 GetCPInfo 20905->20906 20907 7ff7fd72347f 20905->20907 20906->20907 20909 7ff7fd72339c 20906->20909 20908 7ff7fd70bb10 _log10_special 8 API calls 20907->20908 20911 7ff7fd72351e 20908->20911 20910 7ff7fd7240b0 48 API calls 20909->20910 20912 7ff7fd723413 20910->20912 20911->20887 20916 7ff7fd728df4 20912->20916 20915 7ff7fd728df4 54 API calls 20915->20907 20917 7ff7fd715e8c 45 API calls 20916->20917 20918 7ff7fd728e19 20917->20918 20921 7ff7fd728ac0 20918->20921 20922 7ff7fd728b01 20921->20922 20923 7ff7fd720b10 _fread_nolock MultiByteToWideChar 20922->20923 20924 7ff7fd728b4b 20923->20924 20926 7ff7fd728c81 20924->20926 20928 7ff7fd728dc9 20924->20928 20929 7ff7fd71e6c4 _fread_nolock 12 API calls 20924->20929 20931 7ff7fd728b83 20924->20931 20925 7ff7fd70bb10 _log10_special 8 API calls 20927 7ff7fd723446 20925->20927 20926->20928 20930 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20926->20930 20927->20915 20928->20925 20929->20931 20930->20928 20931->20926 20932 7ff7fd720b10 _fread_nolock MultiByteToWideChar 20931->20932 20933 7ff7fd728bf6 20932->20933 20933->20926 20952 7ff7fd720350 20933->20952 20936 7ff7fd728c41 20936->20926 20939 7ff7fd720350 __crtLCMapStringW 6 API calls 20936->20939 20937 7ff7fd728c92 20938 7ff7fd71e6c4 _fread_nolock 12 API calls 20937->20938 20940 7ff7fd728d64 20937->20940 20941 7ff7fd728cb0 20937->20941 20938->20941 20939->20926 20940->20926 20942 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20940->20942 20941->20926 20943 7ff7fd720350 __crtLCMapStringW 6 API calls 20941->20943 20942->20926 20944 7ff7fd728d30 20943->20944 20944->20940 20945 7ff7fd728d50 20944->20945 20946 7ff7fd728d66 20944->20946 20948 7ff7fd721a58 WideCharToMultiByte 20945->20948 20947 7ff7fd721a58 WideCharToMultiByte 20946->20947 20949 7ff7fd728d5e 20947->20949 20948->20949 20949->20940 20950 7ff7fd728d7e 20949->20950 20950->20926 20951 7ff7fd71b464 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20950->20951 20951->20926 20953 7ff7fd71ff7c __crtLCMapStringW 5 API calls 20952->20953 20954 7ff7fd72038e 20953->20954 20955 7ff7fd720396 20954->20955 20958 7ff7fd72043c 20954->20958 20955->20926 20955->20936 20955->20937 20957 7ff7fd7203ff LCMapStringW 20957->20955 20959 7ff7fd71ff7c __crtLCMapStringW 5 API calls 20958->20959 20960 7ff7fd72046a __crtLCMapStringW 20959->20960 20960->20957

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 473 7ff7fd727bd4-7ff7fd727c47 call 7ff7fd727908 476 7ff7fd727c49-7ff7fd727c52 call 7ff7fd715e28 473->476 477 7ff7fd727c61-7ff7fd727c6b call 7ff7fd71945c 473->477 484 7ff7fd727c55-7ff7fd727c5c call 7ff7fd715e48 476->484 482 7ff7fd727c6d-7ff7fd727c84 call 7ff7fd715e28 call 7ff7fd715e48 477->482 483 7ff7fd727c86-7ff7fd727cef CreateFileW 477->483 482->484 486 7ff7fd727d6c-7ff7fd727d77 GetFileType 483->486 487 7ff7fd727cf1-7ff7fd727cf7 483->487 495 7ff7fd727fa2-7ff7fd727fc2 484->495 489 7ff7fd727dca-7ff7fd727dd1 486->489 490 7ff7fd727d79-7ff7fd727db4 GetLastError call 7ff7fd715dbc CloseHandle 486->490 492 7ff7fd727d39-7ff7fd727d67 GetLastError call 7ff7fd715dbc 487->492 493 7ff7fd727cf9-7ff7fd727cfd 487->493 498 7ff7fd727dd9-7ff7fd727ddc 489->498 499 7ff7fd727dd3-7ff7fd727dd7 489->499 490->484 507 7ff7fd727dba-7ff7fd727dc5 call 7ff7fd715e48 490->507 492->484 493->492 500 7ff7fd727cff-7ff7fd727d37 CreateFileW 493->500 504 7ff7fd727de2-7ff7fd727e37 call 7ff7fd719374 498->504 505 7ff7fd727dde 498->505 499->504 500->486 500->492 512 7ff7fd727e39-7ff7fd727e45 call 7ff7fd727b10 504->512 513 7ff7fd727e56-7ff7fd727e87 call 7ff7fd727688 504->513 505->504 507->484 512->513 518 7ff7fd727e47 512->518 519 7ff7fd727e89-7ff7fd727e8b 513->519 520 7ff7fd727e8d-7ff7fd727ecf 513->520 521 7ff7fd727e49-7ff7fd727e51 call 7ff7fd71b9c8 518->521 519->521 522 7ff7fd727ef1-7ff7fd727efc 520->522 523 7ff7fd727ed1-7ff7fd727ed5 520->523 521->495 526 7ff7fd727fa0 522->526 527 7ff7fd727f02-7ff7fd727f06 522->527 523->522 525 7ff7fd727ed7-7ff7fd727eec 523->525 525->522 526->495 527->526 529 7ff7fd727f0c-7ff7fd727f51 CloseHandle CreateFileW 527->529 530 7ff7fd727f53-7ff7fd727f81 GetLastError call 7ff7fd715dbc call 7ff7fd71959c 529->530 531 7ff7fd727f86-7ff7fd727f9b 529->531 530->531 531->526
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                                                                  • Opcode ID: f7d25cc6398c99507331e2d119a18c280b6cb5988aed80ed714a7f2df808d279
                                                                                                                                                                                                                                                  • Instruction ID: 499752a41a6a50ceef8625cbd51d5fabddf0125e94f55a1d7201da7d6b6abc8a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7d25cc6398c99507331e2d119a18c280b6cb5988aed80ed714a7f2df808d279
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FC1C032B2CA8185EB10EF64D5802BC7761E74DBA8B811229DA2E5B7D4EF38D455C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: c8bb1e00aee5117eaed99adb2432ba14ac7573cdfbb2fa81c580c042f8a510df
                                                                                                                                                                                                                                                  • Instruction ID: 7deff5693d7dc9c63736dd1d1517b42b836c8fdb6df488e8b0ba2046baedc36f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8bb1e00aee5117eaed99adb2432ba14ac7573cdfbb2fa81c580c042f8a510df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F0CD22A1C64186F760AB50B85D366F351FB88324F800335D57E0A6D4EF3CD0098BE0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$hide-early$hide-late$minimize-early$minimize-late$pkg$pyi-contents-directory$pyi-hide-console$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                  • API String ID: 2776309574-3325264605
                                                                                                                                                                                                                                                  • Opcode ID: 8c01cde04d708fa74f8b1b3f14dfcf17190f57a78b7d7f64537a0b9715b8da6c
                                                                                                                                                                                                                                                  • Instruction ID: 9f70bcfd7c3f41548fe9506e947afc0cfbfe334988926b605270116e333a4dc8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c01cde04d708fa74f8b1b3f14dfcf17190f57a78b7d7f64537a0b9715b8da6c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2423F21A0C68291FB25B72098592FAE651AF5D784FC44036DA7E4E2D6FF2CE549C3F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 295 7ff7fd701930-7ff7fd70196b call 7ff7fd7039d0 298 7ff7fd701971-7ff7fd7019b1 call 7ff7fd7073d0 295->298 299 7ff7fd701c2e-7ff7fd701c52 call 7ff7fd70bb10 295->299 304 7ff7fd701c1b-7ff7fd701c1e call 7ff7fd70f5a4 298->304 305 7ff7fd7019b7-7ff7fd7019c7 call 7ff7fd70fc2c 298->305 309 7ff7fd701c23-7ff7fd701c2b 304->309 310 7ff7fd7019c9-7ff7fd7019e3 call 7ff7fd715e48 call 7ff7fd702020 305->310 311 7ff7fd7019e8-7ff7fd701a04 call 7ff7fd70f8f4 305->311 309->299 310->304 317 7ff7fd701a06-7ff7fd701a20 call 7ff7fd715e48 call 7ff7fd702020 311->317 318 7ff7fd701a25-7ff7fd701a3a call 7ff7fd715e68 311->318 317->304 325 7ff7fd701a3c-7ff7fd701a56 call 7ff7fd715e48 call 7ff7fd702020 318->325 326 7ff7fd701a5b-7ff7fd701adc call 7ff7fd701c60 * 2 call 7ff7fd70fc2c 318->326 325->304 337 7ff7fd701ae1-7ff7fd701af4 call 7ff7fd715e84 326->337 340 7ff7fd701af6-7ff7fd701b10 call 7ff7fd715e48 call 7ff7fd702020 337->340 341 7ff7fd701b15-7ff7fd701b2e call 7ff7fd70f8f4 337->341 340->304 346 7ff7fd701b30-7ff7fd701b4a call 7ff7fd715e48 call 7ff7fd702020 341->346 347 7ff7fd701b4f-7ff7fd701b6b call 7ff7fd70f668 341->347 346->304 355 7ff7fd701b7e-7ff7fd701b8c 347->355 356 7ff7fd701b6d-7ff7fd701b79 call 7ff7fd701e50 347->356 355->304 357 7ff7fd701b92-7ff7fd701b99 355->357 356->304 360 7ff7fd701ba1-7ff7fd701ba7 357->360 362 7ff7fd701bc0-7ff7fd701bcf 360->362 363 7ff7fd701ba9-7ff7fd701bb6 360->363 362->362 364 7ff7fd701bd1-7ff7fd701bda 362->364 363->364 365 7ff7fd701bef 364->365 366 7ff7fd701bdc-7ff7fd701bdf 364->366 368 7ff7fd701bf1-7ff7fd701c04 365->368 366->365 367 7ff7fd701be1-7ff7fd701be4 366->367 367->365 369 7ff7fd701be6-7ff7fd701be9 367->369 370 7ff7fd701c06 368->370 371 7ff7fd701c0d-7ff7fd701c19 368->371 369->365 372 7ff7fd701beb-7ff7fd701bed 369->372 370->371 371->304 371->360 372->368
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD7073D0: _fread_nolock.LIBCMT ref: 00007FF7FD70747A
                                                                                                                                                                                                                                                  • _fread_nolock.LIBCMT ref: 00007FF7FD7019FB
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD702020: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7FD701B4A), ref: 00007FF7FD702070
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                  • Opcode ID: 531dcde783486bd9d936179a055b76b2e001926834c0dd1f6eb6704f2b1bf224
                                                                                                                                                                                                                                                  • Instruction ID: e0a5c45d094e3411d8b8287047ec9bc05fbeebd07b8c41a03e24920d1e651064
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 531dcde783486bd9d936179a055b76b2e001926834c0dd1f6eb6704f2b1bf224
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC816F32A0C68285E710EB24D4592B9A3A1EB4C744FC04136E9AD8B7D5FF3CE5458BF0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                  • Opcode ID: 3b8d481942262510a1f68063d80a5416ba41a1189ff83d4fb074291329d9d0dc
                                                                                                                                                                                                                                                  • Instruction ID: fc0db9cbff0ebee5199825b99c32ed35cfc8582a55a740c53fca3264b67018d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b8d481942262510a1f68063d80a5416ba41a1189ff83d4fb074291329d9d0dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A413B22A0C69286EB01EB2198455B9A3A1FB4C794FC44532ED6D4FAD5FF3CE50587F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 536 7ff7fd7011f0-7ff7fd70124d call 7ff7fd70b340 539 7ff7fd70124f-7ff7fd701276 call 7ff7fd701e50 536->539 540 7ff7fd701277-7ff7fd70128f call 7ff7fd715e84 536->540 545 7ff7fd7012b4-7ff7fd7012c4 call 7ff7fd715e84 540->545 546 7ff7fd701291-7ff7fd7012af call 7ff7fd715e48 call 7ff7fd702020 540->546 552 7ff7fd7012c6-7ff7fd7012e4 call 7ff7fd715e48 call 7ff7fd702020 545->552 553 7ff7fd7012e9-7ff7fd7012fb 545->553 557 7ff7fd701419-7ff7fd70144d call 7ff7fd70b020 call 7ff7fd715e70 * 2 546->557 552->557 556 7ff7fd701300-7ff7fd70131d call 7ff7fd70f8f4 553->556 562 7ff7fd701322-7ff7fd701325 556->562 565 7ff7fd701411 562->565 566 7ff7fd70132b-7ff7fd701335 call 7ff7fd70f668 562->566 565->557 566->565 572 7ff7fd70133b-7ff7fd701347 566->572 574 7ff7fd701350-7ff7fd701378 call 7ff7fd709780 572->574 577 7ff7fd7013f6-7ff7fd70140c call 7ff7fd701e50 574->577 578 7ff7fd70137a-7ff7fd70137d 574->578 577->565 579 7ff7fd7013f1 578->579 580 7ff7fd70137f-7ff7fd701389 578->580 579->577 582 7ff7fd7013b4-7ff7fd7013b7 580->582 583 7ff7fd70138b-7ff7fd7013a1 call 7ff7fd710034 580->583 585 7ff7fd7013ca-7ff7fd7013cf 582->585 586 7ff7fd7013b9-7ff7fd7013c7 call 7ff7fd72b0a0 582->586 593 7ff7fd7013a3-7ff7fd7013ad call 7ff7fd70f668 583->593 594 7ff7fd7013af-7ff7fd7013b2 583->594 585->574 588 7ff7fd7013d5-7ff7fd7013d8 585->588 586->585 591 7ff7fd7013ec-7ff7fd7013ef 588->591 592 7ff7fd7013da-7ff7fd7013dd 588->592 591->565 592->577 595 7ff7fd7013df-7ff7fd7013e7 592->595 593->585 593->594 594->577 595->556
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                  • Opcode ID: 0d99a5b3e486c3566c128d074988a137d00be30e99573bd0a73511d0b0d660e1
                                                                                                                                                                                                                                                  • Instruction ID: ed15ccd2a3e0f8b807b541f1ff7372d72d2d9a67b611032ec8929554f9ebe59a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d99a5b3e486c3566c128d074988a137d00be30e99573bd0a73511d0b0d660e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B51A022A0C68245EB20BB11A8543BAE291FB48794F944135ED6D8B7D5FF3CE405C7F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7FD720316,?,?,-00000018,00007FF7FD71BC5B,?,?,?,00007FF7FD71BB52,?,?,?,00007FF7FD716EFE), ref: 00007FF7FD7200F8
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7FD720316,?,?,-00000018,00007FF7FD71BC5B,?,?,?,00007FF7FD71BB52,?,?,?,00007FF7FD716EFE), ref: 00007FF7FD720104
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                  • Opcode ID: d956f0b8ec152b18ca11aa0aed68125bebf2684d60339ba7369f52f17a1fcfe1
                                                                                                                                                                                                                                                  • Instruction ID: f90abe54904e0062abc9ea4ae4ff047cc815a776d6e68d39e045a2277b9c90e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d956f0b8ec152b18ca11aa0aed68125bebf2684d60339ba7369f52f17a1fcfe1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C41DC22B1DA8241FB22AB16A804675A291FB0DBA1FC44135CD2D8F3D8FE7DE44596F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF7FD702BC5), ref: 00007FF7FD702AA1
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD702BC5), ref: 00007FF7FD702AAB
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD702310: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD702360
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD702310: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD70241A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentErrorFileFormatLastMessageModuleNameProcess
                                                                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                  • API String ID: 4002088556-2863816727
                                                                                                                                                                                                                                                  • Opcode ID: 093d1e49c6a3f32bbd7db28c580ca23961d52f0e240546522d41da137270d6a4
                                                                                                                                                                                                                                                  • Instruction ID: dbaa86a840a33224792de4bcb75f9b9886a32a2c83d1e5d58ed8969de2b7b465
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 093d1e49c6a3f32bbd7db28c580ca23961d52f0e240546522d41da137270d6a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C213562B1C58281FB60BB24EC593B69250AF4C355FC00136E56E8E5D5FF2CE50487F4

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 723 7ff7fd71c95c-7ff7fd71c982 724 7ff7fd71c99d-7ff7fd71c9a1 723->724 725 7ff7fd71c984-7ff7fd71c998 call 7ff7fd715e28 call 7ff7fd715e48 723->725 726 7ff7fd71cd77-7ff7fd71cd83 call 7ff7fd715e28 call 7ff7fd715e48 724->726 727 7ff7fd71c9a7-7ff7fd71c9ae 724->727 739 7ff7fd71cd8e 725->739 746 7ff7fd71cd89 call 7ff7fd71b824 726->746 727->726 730 7ff7fd71c9b4-7ff7fd71c9e2 727->730 730->726 733 7ff7fd71c9e8-7ff7fd71c9ef 730->733 736 7ff7fd71ca08-7ff7fd71ca0b 733->736 737 7ff7fd71c9f1-7ff7fd71ca03 call 7ff7fd715e28 call 7ff7fd715e48 733->737 742 7ff7fd71ca11-7ff7fd71ca17 736->742 743 7ff7fd71cd73-7ff7fd71cd75 736->743 737->746 744 7ff7fd71cd91-7ff7fd71cda8 739->744 742->743 747 7ff7fd71ca1d-7ff7fd71ca20 742->747 743->744 746->739 747->737 750 7ff7fd71ca22-7ff7fd71ca47 747->750 751 7ff7fd71ca7a-7ff7fd71ca81 750->751 752 7ff7fd71ca49-7ff7fd71ca4b 750->752 756 7ff7fd71ca83-7ff7fd71caab call 7ff7fd71e6c4 call 7ff7fd71b464 * 2 751->756 757 7ff7fd71ca56-7ff7fd71ca6d call 7ff7fd715e28 call 7ff7fd715e48 call 7ff7fd71b824 751->757 754 7ff7fd71ca4d-7ff7fd71ca54 752->754 755 7ff7fd71ca72-7ff7fd71ca78 752->755 754->755 754->757 759 7ff7fd71caf8-7ff7fd71cb0f 755->759 784 7ff7fd71cac8-7ff7fd71caf3 call 7ff7fd71d184 756->784 785 7ff7fd71caad-7ff7fd71cac3 call 7ff7fd715e48 call 7ff7fd715e28 756->785 788 7ff7fd71cc00 757->788 762 7ff7fd71cb8a-7ff7fd71cb94 call 7ff7fd724b8c 759->762 763 7ff7fd71cb11-7ff7fd71cb19 759->763 775 7ff7fd71cb9a-7ff7fd71cbaf 762->775 776 7ff7fd71cc1e 762->776 763->762 767 7ff7fd71cb1b-7ff7fd71cb1d 763->767 767->762 771 7ff7fd71cb1f-7ff7fd71cb35 767->771 771->762 777 7ff7fd71cb37-7ff7fd71cb43 771->777 775->776 781 7ff7fd71cbb1-7ff7fd71cbc3 GetConsoleMode 775->781 779 7ff7fd71cc23-7ff7fd71cc43 ReadFile 776->779 777->762 782 7ff7fd71cb45-7ff7fd71cb47 777->782 786 7ff7fd71cc49-7ff7fd71cc51 779->786 787 7ff7fd71cd3d-7ff7fd71cd46 GetLastError 779->787 781->776 789 7ff7fd71cbc5-7ff7fd71cbcd 781->789 782->762 783 7ff7fd71cb49-7ff7fd71cb61 782->783 783->762 790 7ff7fd71cb63-7ff7fd71cb6f 783->790 784->759 785->788 786->787 792 7ff7fd71cc57 786->792 795 7ff7fd71cd48-7ff7fd71cd5e call 7ff7fd715e48 call 7ff7fd715e28 787->795 796 7ff7fd71cd63-7ff7fd71cd66 787->796 797 7ff7fd71cc03-7ff7fd71cc0d call 7ff7fd71b464 788->797 789->779 794 7ff7fd71cbcf-7ff7fd71cbf1 ReadConsoleW 789->794 790->762 799 7ff7fd71cb71-7ff7fd71cb73 790->799 803 7ff7fd71cc5e-7ff7fd71cc73 792->803 805 7ff7fd71cc12-7ff7fd71cc1c 794->805 806 7ff7fd71cbf3 GetLastError 794->806 795->788 800 7ff7fd71cbf9-7ff7fd71cbfb call 7ff7fd715dbc 796->800 801 7ff7fd71cd6c-7ff7fd71cd6e 796->801 797->744 799->762 809 7ff7fd71cb75-7ff7fd71cb85 799->809 800->788 801->797 803->797 811 7ff7fd71cc75-7ff7fd71cc80 803->811 805->803 806->800 809->762 816 7ff7fd71cca7-7ff7fd71ccaf 811->816 817 7ff7fd71cc82-7ff7fd71cc9b call 7ff7fd71c574 811->817 820 7ff7fd71cd2b-7ff7fd71cd38 call 7ff7fd71c3b4 816->820 821 7ff7fd71ccb1-7ff7fd71ccc3 816->821 823 7ff7fd71cca0-7ff7fd71cca2 817->823 820->823 824 7ff7fd71cd1e-7ff7fd71cd26 821->824 825 7ff7fd71ccc5 821->825 823->797 824->797 827 7ff7fd71ccca-7ff7fd71ccd1 825->827 828 7ff7fd71cd0d-7ff7fd71cd18 827->828 829 7ff7fd71ccd3-7ff7fd71ccd7 827->829 828->824 830 7ff7fd71ccd9-7ff7fd71cce0 829->830 831 7ff7fd71ccf3 829->831 830->831 832 7ff7fd71cce2-7ff7fd71cce6 830->832 833 7ff7fd71ccf9-7ff7fd71cd09 831->833 832->831 834 7ff7fd71cce8-7ff7fd71ccf1 832->834 833->827 835 7ff7fd71cd0b 833->835 834->833 835->824
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 90e38381b044602f979f053f91eac3826e7a60585fbaa009b45ea18fb2fea8f5
                                                                                                                                                                                                                                                  • Instruction ID: 88a693ca1fb38e44803c2bcebb9e8540d98ab898e63780fd9ab99abcbdb8d007
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90e38381b044602f979f053f91eac3826e7a60585fbaa009b45ea18fb2fea8f5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCC1093290C78281E721AB5590052BDEB60FB89BA0FE54335DA6D0B7D1EE7CE85587F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                  • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                  • Opcode ID: 7a55adeaadc319c70d2ba838d1fcf91999e9c466860aec4aa2ab7dbe0270684a
                                                                                                                                                                                                                                                  • Instruction ID: d6c7600dbf152ed7073cd35ef33d8455504d46ae353ed3756458e60980fcc467
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a55adeaadc319c70d2ba838d1fcf91999e9c466860aec4aa2ab7dbe0270684a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7413F21A1CA8691EB11FB10E8581E9A325FB48344FC00536EA6D4B6D5FF3CE605C7F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                                                                  • Opcode ID: a7851f35165aa053145fe01894016aececa3f2381e8a001c745c02259ff3d92e
                                                                                                                                                                                                                                                  • Instruction ID: b7e448ddda7af2e75b30735a1bad40ba6b49c2a64017569bbe7a0426dff67f22
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7851f35165aa053145fe01894016aececa3f2381e8a001c745c02259ff3d92e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9419562D1C78283E754AB20951037EA260FB99774F509334E66C0BAD5FF6CA5E087F0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: 823bef23182f8f61d7efa7880482c28a4a7867c446eada0463010af46261c3c5
                                                                                                                                                                                                                                                  • Instruction ID: 32e70b4a6a652c37e0a88e2c7585c07c4bde0663bdef17c01ab2d2f1dd6e864e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 823bef23182f8f61d7efa7880482c28a4a7867c446eada0463010af46261c3c5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABD06710B1C68642EB543B70585627992519F8C722F821539C86A0B7D7FD2DA48A4AF0

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 947 7ff7fd70f694-7ff7fd70f6c1 948 7ff7fd70f6dd 947->948 949 7ff7fd70f6c3-7ff7fd70f6c6 947->949 951 7ff7fd70f6df-7ff7fd70f6f3 948->951 949->948 950 7ff7fd70f6c8-7ff7fd70f6cb 949->950 952 7ff7fd70f6cd-7ff7fd70f6d2 call 7ff7fd715e48 950->952 953 7ff7fd70f6f4-7ff7fd70f6f7 950->953 965 7ff7fd70f6d8 call 7ff7fd71b824 952->965 955 7ff7fd70f707-7ff7fd70f70b 953->955 956 7ff7fd70f6f9-7ff7fd70f705 953->956 957 7ff7fd70f70d-7ff7fd70f717 call 7ff7fd72b740 955->957 958 7ff7fd70f71f-7ff7fd70f722 955->958 956->955 960 7ff7fd70f732-7ff7fd70f73b 956->960 957->958 958->952 962 7ff7fd70f724-7ff7fd70f730 958->962 963 7ff7fd70f73d-7ff7fd70f740 960->963 964 7ff7fd70f742 960->964 962->952 962->960 967 7ff7fd70f747-7ff7fd70f766 963->967 964->967 965->948 969 7ff7fd70f76c-7ff7fd70f77a 967->969 970 7ff7fd70f8ad-7ff7fd70f8b0 967->970 971 7ff7fd70f77c-7ff7fd70f783 969->971 972 7ff7fd70f7f2-7ff7fd70f7f7 969->972 970->951 971->972 973 7ff7fd70f785 971->973 974 7ff7fd70f7f9-7ff7fd70f805 972->974 975 7ff7fd70f864-7ff7fd70f867 call 7ff7fd71cdac 972->975 977 7ff7fd70f8d8 973->977 978 7ff7fd70f78b-7ff7fd70f795 973->978 979 7ff7fd70f807-7ff7fd70f80e 974->979 980 7ff7fd70f811-7ff7fd70f817 974->980 982 7ff7fd70f86c-7ff7fd70f86f 975->982 981 7ff7fd70f8dd-7ff7fd70f8e8 977->981 983 7ff7fd70f79b-7ff7fd70f7a1 978->983 984 7ff7fd70f8b5-7ff7fd70f8b9 978->984 979->980 980->984 985 7ff7fd70f81d-7ff7fd70f83a call 7ff7fd71b384 call 7ff7fd71c95c 980->985 981->951 982->981 987 7ff7fd70f871-7ff7fd70f874 982->987 988 7ff7fd70f7d9-7ff7fd70f7ed 983->988 989 7ff7fd70f7a3-7ff7fd70f7a6 983->989 990 7ff7fd70f8c8-7ff7fd70f8d3 call 7ff7fd715e48 984->990 991 7ff7fd70f8bb-7ff7fd70f8c3 call 7ff7fd72b740 984->991 1006 7ff7fd70f83f-7ff7fd70f841 985->1006 987->984 995 7ff7fd70f876-7ff7fd70f88d 987->995 996 7ff7fd70f894-7ff7fd70f89f 988->996 997 7ff7fd70f7a8-7ff7fd70f7ae 989->997 998 7ff7fd70f7c4-7ff7fd70f7cf call 7ff7fd715e48 call 7ff7fd71b824 989->998 990->965 991->990 995->996 996->969 1004 7ff7fd70f8a5 996->1004 999 7ff7fd70f7ba-7ff7fd70f7bf call 7ff7fd72b740 997->999 1000 7ff7fd70f7b0-7ff7fd70f7b8 call 7ff7fd72b0a0 997->1000 1013 7ff7fd70f7d4 998->1013 999->998 1000->1013 1004->970 1010 7ff7fd70f847 1006->1010 1011 7ff7fd70f8ed-7ff7fd70f8f2 1006->1011 1010->977 1014 7ff7fd70f84d-7ff7fd70f862 1010->1014 1011->981 1013->988 1014->996
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: eff41cba983b05e0f9e09f52185aba8178b112ae95ee52c2a1f9a5fdd57fcc68
                                                                                                                                                                                                                                                  • Instruction ID: 36e1b701b3d4cc9521b446dfd8a4fea18f4a0564c9283707ea00f7ea6182fe7b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eff41cba983b05e0f9e09f52185aba8178b112ae95ee52c2a1f9a5fdd57fcc68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8851E621A0D2D146E728BA2598046B9E290BF48BA4F944735DE7D0B7D9EF3CE40186F1

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1236291503-0
                                                                                                                                                                                                                                                  • Opcode ID: bbbb43f9e1356fc36a8983c03ebcc8b7addcb0e166801d8c410c30bb16f29642
                                                                                                                                                                                                                                                  • Instruction ID: 1c1133063985f774e05a631c8056a45a3c1c577e0c3e007176c8fc8cdee1cf94
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbbb43f9e1356fc36a8983c03ebcc8b7addcb0e166801d8c410c30bb16f29642
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19316A21A0C24282EB14BB65981A3BDE391AF4D784FC85035E96D4F2D7FF6CB50582F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileHandleType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3000768030-0
                                                                                                                                                                                                                                                  • Opcode ID: b01a8b1655aeb6f71db35254c5ecf6a703e147159c44eee076082fbba724bcfb
                                                                                                                                                                                                                                                  • Instruction ID: 00270ecd4eba496267221a2af04cc0b4316b248147b61beafd089faa8adecbcb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b01a8b1655aeb6f71db35254c5ecf6a703e147159c44eee076082fbba724bcfb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F318431A1CB45C1DB64AB1585501B9A650FB49BB0FA40339DB7E0B3E0DF38E451D7E1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00007FF7FD71D020,?,?,?,?,?,00007FF7FD71D129), ref: 00007FF7FD71D080
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00007FF7FD71D020,?,?,?,?,?,00007FF7FD71D129), ref: 00007FF7FD71D08A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                                  • Opcode ID: fb6a81950565da05b050a92576ed7c02e19ce8787ed1f1a96796d90f6b6408b2
                                                                                                                                                                                                                                                  • Instruction ID: 5ca269bf5c257229a356f60190d75828a16e5b34b53ad1ce3995e9d58436d373
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb6a81950565da05b050a92576ed7c02e19ce8787ed1f1a96796d90f6b6408b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7011B261B0CA8281DB10AB25A444069E761EB49BF4FD40331EA7D0F7E9EE7CD0558BE4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                                  • Opcode ID: bcb6ed366288f57e679071cac10841f4f6d99062b1a4c36b0c72b5ea8c3cbe48
                                                                                                                                                                                                                                                  • Instruction ID: e32c1d82496bdf2b5c545196a2e82ec8e3e6db7e7070fcf3d3c16725148b77a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcb6ed366288f57e679071cac10841f4f6d99062b1a4c36b0c72b5ea8c3cbe48
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9E0BF51E0D64282FF1A7BB1944507891619F4D751FC49634D92D8F2E2FE2C654546F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7FD71B8DD,?,?,00000000,00007FF7FD71B992), ref: 00007FF7FD71BACE
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD71B8DD,?,?,00000000,00007FF7FD71B992), ref: 00007FF7FD71BAD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                                  • Opcode ID: ee1f6f2c17bcac9912aebe9a75d3c59e1af1689cfc13c1c78b5a219ca8e97850
                                                                                                                                                                                                                                                  • Instruction ID: 31cae1a55a4bbb8f94690d569d7dc8b6bc166755dd84a53da5eedba9eccf3879
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee1f6f2c17bcac9912aebe9a75d3c59e1af1689cfc13c1c78b5a219ca8e97850
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A21CF20B0C68241FB607321A48127D92929F8DBB4F845334DA3E4FBC6FE6CA44943F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: ca67b63ad487b7dd06d77dc7b625cd7cf40d94e9b0d9a023c4747a6b48452177
                                                                                                                                                                                                                                                  • Instruction ID: d462622a77c316c6311ee0fe2ffe1d02452251d470e90a7009381ae524022b15
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca67b63ad487b7dd06d77dc7b625cd7cf40d94e9b0d9a023c4747a6b48452177
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141D43290C24183EB24AA59A44117DF7A1FB5EB64FA01335D6AE4B6D4EF2CE442C7F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                                                                  • Opcode ID: 3836321a0a16135062b8c0ccd45892703e8665109b071da587cfb5a1db906ef9
                                                                                                                                                                                                                                                  • Instruction ID: 595fb4949831f31c56e7839db0599b98725ec4961ad19a980ac483ce863404ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3836321a0a16135062b8c0ccd45892703e8665109b071da587cfb5a1db906ef9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3219121B0C69245EB50AA1268093BAEA51BF49BD8FC84030EE5D0F7C6EF7CE40182F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 253ecda3210493d2f26eb4f52b5119aed9cb222ec82c37949b93d1e134238cda
                                                                                                                                                                                                                                                  • Instruction ID: 1874e1e62920cb51ab2789a3da0acd322e70abbba00b7217121570305375cd5e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 253ecda3210493d2f26eb4f52b5119aed9cb222ec82c37949b93d1e134238cda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87316E32E1C65285E716BB55844137CE6A0AB48B74F910339EA3D0B3D2EE7CE44183F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                                                                  • Opcode ID: 78c35fc7c6e2b8000ddfa863f9affaf41ca53d2f0572e0ba78e1a207ed009a92
                                                                                                                                                                                                                                                  • Instruction ID: f51550ef1ae19fd323ce58dc28774f2799e8cb111d82a3bcba3ce4b4fb5d4d4e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78c35fc7c6e2b8000ddfa863f9affaf41ca53d2f0572e0ba78e1a207ed009a92
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9219132A087458AEB15AF64C4403AC73B4EB08328F850736D67D0AAC5FF38D585C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                                                                                                                                                  • Instruction ID: 1175ed36321ba83ee18a507c0d93e2d084e6b98fa44ddd5b612d070baa94187f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25114C22A1C64181EB61BF51D40027EE264BF49BA0FC44235EA5C5BAD6EF3CD45487F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 705a0604598582430d769309be7d52bb613e0b4e097a3a0cc12fb03a34ef158b
                                                                                                                                                                                                                                                  • Instruction ID: f94bad5914bfd4860e1e8f43864d102a393537647fee07b1f05ccc8605d7126d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 705a0604598582430d769309be7d52bb613e0b4e097a3a0cc12fb03a34ef158b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A321C83260CA8187D7619F19D540379F2A0EB89B95F940234D66D4B6D5FF3CD4018BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                                                                  • Opcode ID: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                                                                                                                                                  • Instruction ID: 6e263c743d9dfc581ca4e7d8622d679adb19af1857f0b7a3c83b772577bb8519
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E018E21A1C78240EB04EB529800069E6A4BF89FE0F884731DE7C5BBDAEF3CD00187E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD708950: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7FD703A04,00000000,00007FF7FD701965), ref: 00007FF7FD708989
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(?,00007FF7FD7058B6,00000000,00007FF7FD70272E), ref: 00007FF7FD7084E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2592636585-0
                                                                                                                                                                                                                                                  • Opcode ID: 23c3e83c88c6dd3b1e5c72de45a30bd43877c4c0a868aa4986197d83ba81d9e2
                                                                                                                                                                                                                                                  • Instruction ID: 83bf44c80bb6bc8dfb53da134096339763476e6c44c92442176d6e79fe640487
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23c3e83c88c6dd3b1e5c72de45a30bd43877c4c0a868aa4986197d83ba81d9e2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2D08611F2854141EB54B767794552595519B8DBC0F888034DE1C4BB95EC3CD0450B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF7FD70C3F0
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD70CE18: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF7FD70CE20
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD70CE18: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF7FD70CE25
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1208906642-0
                                                                                                                                                                                                                                                  • Opcode ID: ececd82fc3177ae58a022cdb863293519d79894eaec9217f5cc72d6a823b184f
                                                                                                                                                                                                                                                  • Instruction ID: 855094d4f2fff5e2e21cec269c9e8530e55516d705620108742697b773732d16
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ececd82fc3177ae58a022cdb863293519d79894eaec9217f5cc72d6a823b184f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5E09220D1D24282FF653A61184A2BDC6481F2E348FD01478E97A9A1C7BF0D256B21F2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                  • Opcode ID: 619dae96cde275b0d6223e4d0e56230bff5b4496291d67a9e86111295c3b59ba
                                                                                                                                                                                                                                                  • Instruction ID: 71f6f312377fba2a950ed2ac99c4e54a6e20dbe7d139ffd4a5df8d9de385696b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 619dae96cde275b0d6223e4d0e56230bff5b4496291d67a9e86111295c3b59ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14B01220FED48B819A0437798C4F43412509768703FD00220C006C52D0EC0C00DA4AB0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7FD710268,?,?,?,00007FF7FD7118D2,?,?,?,?,?,00007FF7FD714595), ref: 00007FF7FD71E702
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                                                                  • Opcode ID: c4f21c11c5720e62b677d9e99b1ce174dfbed18f849e52640c9a6f6ea7657029
                                                                                                                                                                                                                                                  • Instruction ID: 1abc99e339aca3182b96eb5a722bb2e9f904b3268cc114b615b44c28488ed686
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4f21c11c5720e62b677d9e99b1ce174dfbed18f849e52640c9a6f6ea7657029
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CF0F821E1D24285FB697AB259052B9A1909F4D7B1FD84730D93E8E2C2FE2DA48086F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastMessage$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                  • API String ID: 4208240515-3165540532
                                                                                                                                                                                                                                                  • Opcode ID: 40a2b2c96db5062fbaff54aa02804a1320958b809a954de9be60782f8870c354
                                                                                                                                                                                                                                                  • Instruction ID: 2d9d528642599ff2b6a066c96a2bb83a9b823fc030445e316efef986448dbe22
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40a2b2c96db5062fbaff54aa02804a1320958b809a954de9be60782f8870c354
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BD15431A0CA8286EB10AF74E8552A9B760FB48759F900235DA6D4BAD5FF3CD145CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                  • Opcode ID: 33e10a2293b6f66987fc751628de3762a02ba3a339ba911e57677f2f560f8a7f
                                                                                                                                                                                                                                                  • Instruction ID: 470e8bde98ca2c917ec2a044185a2294cf6382406cdbbb71d78f5c796f33dc54
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33e10a2293b6f66987fc751628de3762a02ba3a339ba911e57677f2f560f8a7f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA415121A1C59285EB30BB20A8486B9B361FB98755FD00632D96D4B6D4FF2CD64AC7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                                                                  • Opcode ID: 89357c2c4ffda8ae13225540be7c458f51fcd4783b393db7419e501aec0a0031
                                                                                                                                                                                                                                                  • Instruction ID: 113234ed137e241269a6534296a1dd3fd3703fdf065f89fd8c52af5a254b113f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89357c2c4ffda8ae13225540be7c458f51fcd4783b393db7419e501aec0a0031
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A311F72609B8186EB609F60E8447EDA364FB88745F44403ADA5D4BBD4EF38D548CBB4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD726EB5
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726808: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72681C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B844: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7FD71B823,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71B84D
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B844: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7FD71B823,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71B872
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD726EA4
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726868: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72687C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72711A
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72712B
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72713C
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7FD72737C), ref: 00007FF7FD727163
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4070488512-0
                                                                                                                                                                                                                                                  • Opcode ID: 0173cbac813c15378d40c9e56499cd14d87a7a7d5cd8bcf6202161c05a5fa724
                                                                                                                                                                                                                                                  • Instruction ID: 151e6b468e8f0044dc3e91e789674155c5561b5b5f00bcf8526cb5f6e7c80011
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0173cbac813c15378d40c9e56499cd14d87a7a7d5cd8bcf6202161c05a5fa724
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2ED1A066A0C29286EB20FF25D5501B9B261EF4D795FC04136EA2D4B6D5FE3CE4418BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                                                                  • Opcode ID: 2c2a6f2487acec397f330098253e2a7329acffa396285c7b3dfee245a17751bc
                                                                                                                                                                                                                                                  • Instruction ID: 897af98fd1ffa7003629338d6853c8d9c69d3194cbf15181e19992c94e1c67aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c2a6f2487acec397f330098253e2a7329acffa396285c7b3dfee245a17751bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D31853260CB8186D720DF24E8402AE73A4FB89754F900136EA9D47B98FF3CC145CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                                                                  • Opcode ID: b6a193d294c3b32593d30be4cab4f407475a0a4c133e91729be199528772a0a4
                                                                                                                                                                                                                                                  • Instruction ID: 1d391cdef616565b30caaee0f5a4bbceb2dcaae77f2b74c46949499722adfc3f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6a193d294c3b32593d30be4cab4f407475a0a4c133e91729be199528772a0a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05B19522B1D6D241EB64AB2198042B9A251EB4CBE5F845136DE6D0FBD5FE3CE441CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72711A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726868: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72687C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72712B
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726808: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72681C
                                                                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7FD72713C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD726838: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD72684C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7FD72737C), ref: 00007FF7FD727163
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3458911817-0
                                                                                                                                                                                                                                                  • Opcode ID: f3046009ef5eb4ee2f9f04adf13bbb5e89ae69c332d55b3385a3975d24ee77c8
                                                                                                                                                                                                                                                  • Instruction ID: d267011627ff845c13a4e910dd11ac9ad3a18bf7eca4683a3fa2de0eb60a092e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3046009ef5eb4ee2f9f04adf13bbb5e89ae69c332d55b3385a3975d24ee77c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D515022A0C68286E711FF21D9815A9B661FB4D785FC05136EA6D4B6D6FF3CE4408BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704C50
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704C62
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704C99
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CAB
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CC4
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CD6
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704CEF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D01
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D1D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D2F
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D4B
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D5D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D79
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704D8B
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DA7
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DB9
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DD5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00007FF7FD70590F,00000000,00007FF7FD70272E), ref: 00007FF7FD704DE7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                  • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                  • Opcode ID: 91fe38e706475bc85e8e17d1603b2dd44d209342b91b11e5c33006422c226cfa
                                                                                                                                                                                                                                                  • Instruction ID: 28a1e314e712ede0e68939b810a41d86cb5f6213bbca18fae4efc7ea0043d564
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91fe38e706475bc85e8e17d1603b2dd44d209342b91b11e5c33006422c226cfa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F122916090DB8791FB15BB61B848575A3A0EF4C746FD4143AD42E0E2E4FF3DA5498AF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                  • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                  • Opcode ID: 3ce57ac688b021c07c17bb9d18c3d2db368ff9ca427b7eb3b8bd4dc412038eb8
                                                                                                                                                                                                                                                  • Instruction ID: 7f266ebe30288b17c36cadf16c9371c57985ed7b96e763a3ba8e9b0ddd78ffd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ce57ac688b021c07c17bb9d18c3d2db368ff9ca427b7eb3b8bd4dc412038eb8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2702A36490DB8791FB25BB25A818579E3A0EF0DB46FD41135D82E0E2E4FF3CA54986F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD708950: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7FD703A04,00000000,00007FF7FD701965), ref: 00007FF7FD708989
                                                                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF7FD707CF7,FFFFFFFF,00000000,?,00007FF7FD703101), ref: 00007FF7FD70766C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMultiStringsWide
                                                                                                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                  • API String ID: 2001182103-930877121
                                                                                                                                                                                                                                                  • Opcode ID: cbe9cd6458bf822e1a1f7cd27d90bebd40b50bd1448e24244982f0440f8cb230
                                                                                                                                                                                                                                                  • Instruction ID: 4df10b6a029dad2a82eb32dee194bf57fa7079a27a832405124219d1e9df8a4f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbe9cd6458bf822e1a1f7cd27d90bebd40b50bd1448e24244982f0440f8cb230
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47515411A2D68251FB50BB25DC596BAF261EF8C780FC41431DA2E4E6D5FF6CE50486F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                  • Opcode ID: ecdec6dd7a33d2879f0514bed92b1e474227b66e4ecf225115ab226c903ff667
                                                                                                                                                                                                                                                  • Instruction ID: a6ad6a246c3e7ccd8b46b1e42bd98fc9fc7534a5b4a27681700919a6bac09a36
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecdec6dd7a33d2879f0514bed92b1e474227b66e4ecf225115ab226c903ff667
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F515C22A0C68242EB15BB1198141A9A3A1BF5C794FC44136EE2C4F7D6FF3CE54587F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                  • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                  • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                  • Opcode ID: 44e53fe94581f3919e9549e222624ce8134aca65504236f29db41f4538cf5799
                                                                                                                                                                                                                                                  • Instruction ID: 83bf51aeb1dfdcc260396b753f30cc3ed872983b30a3849875821b2e6d8a99e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44e53fe94581f3919e9549e222624ce8134aca65504236f29db41f4538cf5799
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC219461B0CA8281E755AB7AE8491B9A350EF8CB91F984130DA3D4B3D5FF2CD58186F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                  • Opcode ID: 65d4a0ffdc8e7253b8e60b637b85ac8f97459ea152ba9c8238927d2e88e0f15e
                                                                                                                                                                                                                                                  • Instruction ID: f23239b3411519cffa4509816755ab36cc54160950d6be5b3d2ddcc0766ab673
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65d4a0ffdc8e7253b8e60b637b85ac8f97459ea152ba9c8238927d2e88e0f15e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86127261E0C153C6FB24BA149044679F661FB48761FD44336E6AA4EAC6EB3CE584CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                  • Opcode ID: fc8e2330ab6ced16bd3d959f6bc8057a9fc686b659d09149717256120edd57c1
                                                                                                                                                                                                                                                  • Instruction ID: f6468c7b0b21293b0b683593fffd5599a02256ef431df77997ebe6f2329752f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc8e2330ab6ced16bd3d959f6bc8057a9fc686b659d09149717256120edd57c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97127061A0C14386FB207E1590647BAF651FB48764FC84236D6EA4A6C4EE3CF480ABF0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                  • Opcode ID: 798f68e46d4f1aa0b7662e9f415dccc912c57f629369d76511aaada00c82cc3e
                                                                                                                                                                                                                                                  • Instruction ID: 931058005638c5516f8421513dd04b8f0c8a94ee4bbf268d131dde5ec47be665
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 798f68e46d4f1aa0b7662e9f415dccc912c57f629369d76511aaada00c82cc3e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5411A22A0C69246EB04FB11D8096A9A2A1BB48BD4FD44532ED6C8F7D5EF3CE50587F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(FFFFFFFF,00000000,?,00007FF7FD703101), ref: 00007FF7FD707D44
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00007FF7FD703101), ref: 00007FF7FD707D4A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00007FF7FD703101), ref: 00007FF7FD707D8C
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707E70: GetEnvironmentVariableW.KERNEL32(00007FF7FD702C4F), ref: 00007FF7FD707EA7
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707E70: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7FD707EC9
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD719174: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD71918D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Environment$CreateCurrentDirectoryExpandPathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                  • API String ID: 365913792-1339014028
                                                                                                                                                                                                                                                  • Opcode ID: fc67a987217e40b5ad979417d55bde384dc353a3eb7d5f0f4a4332e900270273
                                                                                                                                                                                                                                                  • Instruction ID: 010a26c14590d229e4d024c52508480d22db0de15eaad9a4f8e4af0dd4d3770e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc67a987217e40b5ad979417d55bde384dc353a3eb7d5f0f4a4332e900270273
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A418E21A1D68240EB24F72299592B9E251AF4DB90FC00235E92D4F7E6FF3CE94586F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                  • Opcode ID: 7d7d5a635fcd63c536a58b816f4712f1a96a9e43b0d550c3d6dd02e630e8922c
                                                                                                                                                                                                                                                  • Instruction ID: 11025f51feea3aa97def8ac7f692933489ddcdab083d0035b8e1b3a12738a277
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d7d5a635fcd63c536a58b816f4712f1a96a9e43b0d550c3d6dd02e630e8922c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8D1A43290C74186EB20AB25D8443ADB7A0FB49788F904135EE6D5BBD5EF39E081C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD702360
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7FD702AC6,?,00007FF7FD702BC5), ref: 00007FF7FD70241A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentFormatMessageProcess
                                                                                                                                                                                                                                                  • String ID: %ls$%ls: $<FormatMessageW failed.>$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                  • API String ID: 27993502-4247535189
                                                                                                                                                                                                                                                  • Opcode ID: 92e20a795bf73765402ca9ec7783ee5ad9f8f927f89bd5dd19570627e0bc01fb
                                                                                                                                                                                                                                                  • Instruction ID: 901e3893b60f4ea8bda44ef90a3f9cd5b1fcc12df0d1430d20a3c413d0bf3cd9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92e20a795bf73765402ca9ec7783ee5ad9f8f927f89bd5dd19570627e0bc01fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88319223B0C68141E720A725AC146AAA265FF88B95F800135EF5D9BAD9FF3CD546C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D2DD
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D2EB
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D315
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D383
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7FD70D50A,?,?,?,00007FF7FD70D1FC,?,?,?,00007FF7FD70CDF9), ref: 00007FF7FD70D38F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                  • Opcode ID: ec1d8984956c5f4cef63aabdc1ab3d005d502d88db624b4fbd9ceb099b80f4f4
                                                                                                                                                                                                                                                  • Instruction ID: 61b603c0ec47f33942c5f3e5b41cd17155b0f3c007f9595abfc191618f32bbc5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec1d8984956c5f4cef63aabdc1ab3d005d502d88db624b4fbd9ceb099b80f4f4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44319F21A0EB4181EF11AB02AC082B5A298FB4CBA0F894535DD2D4F7D4FF7CE44586F4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                                                                  • Opcode ID: 2bc3961b58cf50d24fb6d4fb88d1ab5404f4b9a8b6d34b736b61f848e7f87ba7
                                                                                                                                                                                                                                                  • Instruction ID: 8a61ffa45dfe13b6730fb17bb4f64fcce3d16e891375c2f054d9af8657005e85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bc3961b58cf50d24fb6d4fb88d1ab5404f4b9a8b6d34b736b61f848e7f87ba7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D215531A0CA8251EB10AB55A84453AF3A5EB897A0F900235D67D4BAE4FF6CD4458BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e861b1c13b2d150705a6a4d04516104d82a3e3d825180b95c5380022c1757db
                                                                                                                                                                                                                                                  • Instruction ID: 1f2262d8574c668218dc419f7a88186d1d0d291c9adf4ff1ec0ce512ee82e3de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e861b1c13b2d150705a6a4d04516104d82a3e3d825180b95c5380022c1757db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E216D20A0C28342FB6573A15A4513DD2A28F4CBB1FE44734D83D1EADAFE2CB84196F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                  • Opcode ID: 09a7ef29c2f791f79e4b414a588c98caae924e0a86b8d7fe5631f15f3a619b4d
                                                                                                                                                                                                                                                  • Instruction ID: 784e7812ef32c67b126900247ed3e0d5dc9c53784f290c959fe91f2bca3e466a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09a7ef29c2f791f79e4b414a588c98caae924e0a86b8d7fe5631f15f3a619b4d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D011662171CA8186E750AB52E845325E2A0FB8CBE5F944235D96D8B7D4FF7CD4048BF4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(FFFFFFFF,?,?,00000000,00007FF7FD708706), ref: 00007FF7FD7079E2
                                                                                                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707A39
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD708950: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7FD703A04,00000000,00007FF7FD701965), ref: 00007FF7FD708989
                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707AC8
                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707B34
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707B45
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00000000,00007FF7FD708706), ref: 00007FF7FD707B5A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                                                                                                  • Opcode ID: 085495254006ee1cdc3c832bee00d85fc27d841cf049dd36fd5940e5a83abb71
                                                                                                                                                                                                                                                  • Instruction ID: 69c9437358bbc28c3f8c2e099fe7e0b7f484eb874f7f3a6a50ee3277ff9005c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 085495254006ee1cdc3c832bee00d85fc27d841cf049dd36fd5940e5a83abb71
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94419061A0D68241EB20AB15A8446AAB294FB4CB84F850135DF6D5B7C5EF3CD901C7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetCurrentProcess.KERNEL32 ref: 00007FF7FD707BD0
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: OpenProcessToken.ADVAPI32 ref: 00007FF7FD707BE3
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetTokenInformation.ADVAPI32 ref: 00007FF7FD707C08
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetLastError.KERNEL32 ref: 00007FF7FD707C12
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: GetTokenInformation.ADVAPI32 ref: 00007FF7FD707C52
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7FD707C6E
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD707BB0: CloseHandle.KERNEL32 ref: 00007FF7FD707C86
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(00000000,00007FF7FD703099), ref: 00007FF7FD70864C
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32 ref: 00007FF7FD708655
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                  • Opcode ID: d798866db3bd5df2efb7bc743f04e88858d4d647152387f2e8ebfd41b25b19db
                                                                                                                                                                                                                                                  • Instruction ID: b89d9aa516b181c6e34923d3431d811568ea5c2f630c031b736bc0a049d5200a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d798866db3bd5df2efb7bc743f04e88858d4d647152387f2e8ebfd41b25b19db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B214F21A0C68281E750BB50E8193EAE261EB8C780FD54135EA6D4B7D6FF3CD94487F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C1D7
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C20D
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C23A
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C24B
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C25C
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7FD715E51,?,?,?,?,00007FF7FD71B392,?,?,?,?,00007FF7FD7180CB), ref: 00007FF7FD71C277
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                                                                  • Opcode ID: ac59ac31d7f732554de99c3fa9d4ab545aa66469dac59f93124fa2137bdd3152
                                                                                                                                                                                                                                                  • Instruction ID: dc08ec67b2fe1190f779230a3e949a21292ec1d930c6a7a0c2279a840eb4d40d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac59ac31d7f732554de99c3fa9d4ab545aa66469dac59f93124fa2137bdd3152
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A113B21A0C28283FB5477A1564513DE1929F4DBB1FA84735D83E1EAE6FE2CB80196F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: f90418b582b416691a14bbb2ae6c6b71f2096e7654ee2338269033ad2dc175a6
                                                                                                                                                                                                                                                  • Instruction ID: 2e343f518bb2c2cacdf38a5db0c255ba264dfa471910f7a7292d74c1f9cf84bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f90418b582b416691a14bbb2ae6c6b71f2096e7654ee2338269033ad2dc175a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56F04F61A1D64681EB14AB24A4453799360EF4D766FD40636CA7E8A2E4FF2CD049C7F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                  • Instruction ID: 11fe5f08a8730e3ad6872d84c95a3f8c178c7c466d1e8dccd09e18c2aaa0d639
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92119132E5CA8301F7643124E492376A150EF5C776F840638EA7E0E6DAFF2CA84549F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C2AF
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C2CE
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C2F6
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C307
                                                                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7FD71B4E7,?,?,00000000,00007FF7FD71B782,?,?,?,?,?,00007FF7FD71B70E), ref: 00007FF7FD71C318
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                  • Opcode ID: 7deb42c8f0324a16aa6e6d98ee2ae7cc2d1f88d9baa526aad775adab58b08f58
                                                                                                                                                                                                                                                  • Instruction ID: ec76db401d2b0598ad2548b8fff8ce0031df2120c09a1a4a22288bb015a88822
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7deb42c8f0324a16aa6e6d98ee2ae7cc2d1f88d9baa526aad775adab58b08f58
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B119D61E0C24242FB5873A5954117DE1929F4D7B0FD85334E83D1EAD6FE2CB80286F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                                                                  • Opcode ID: d8a93f30c514b9ca08edce8a37f6d9cc5fb21c897957857cccbf80552a5a1f13
                                                                                                                                                                                                                                                  • Instruction ID: 062a01f8bf02326b07360338d835002d8f8a25e0365fef17e04ac1e43abca949
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8a93f30c514b9ca08edce8a37f6d9cc5fb21c897957857cccbf80552a5a1f13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62114891A4C24342FBA872A1481217DD1924F4E731FE84738D83E1E2D2FD2CB801A6F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Process$ConsoleCurrentShowSleepThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3908687701-0
                                                                                                                                                                                                                                                  • Opcode ID: c4ce1bea477394a5bd7c29aaffed6a601c2f4b1d57d0592e327ceaa9095476a5
                                                                                                                                                                                                                                                  • Instruction ID: 263d0b5092bea26605da3f7bf6d8514b7e7172dc4cf933a48c3995851ba61098
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4ce1bea477394a5bd7c29aaffed6a601c2f4b1d57d0592e327ceaa9095476a5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F014F20E1CB8282EB54BB21B889139E260EF4CB81F945134D96F4B6D8FF3CD94186F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                  • Opcode ID: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                                                                                                                                                  • Instruction ID: 6eecc9bd3dc4a8cec9167708cc1ececf1f24fec098a653d0eaa507135c9e7a0c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B91BF32A0C746C1E721AE24D85077DB2A5AB48B64FD44336DA6D4B3D6EE3CE44683F1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                  • Opcode ID: 59f559b3b4a43374a67f10f227721a3fbc4a07d852e694dccd2ae9d3b54f0314
                                                                                                                                                                                                                                                  • Instruction ID: 1b2f5469fbf9167354d944e6c61dca903404e662225698fb6305abf17287c9d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59f559b3b4a43374a67f10f227721a3fbc4a07d852e694dccd2ae9d3b54f0314
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C781AD32E0C2C285F7746E258194278A7A0FB19B46FD54034DE299F2D5FB3DB841AAF1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: ab412f78eb90613ff4c98a1fac2d50a5770803065215d444c3ce453a3de23157
                                                                                                                                                                                                                                                  • Instruction ID: a4418b60c804ab29cba366d4062c8f6be8fc779f63b374e0ea2f64afaafd0d3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab412f78eb90613ff4c98a1fac2d50a5770803065215d444c3ce453a3de23157
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C51A132A1D6028ADB14AB16D84867DA791EF48B84F908131DA6D4B7C8FF7CE84187E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                  • Opcode ID: 881cb4ef47e13874d43f93ad661edca9df8e178c9ea1252ba64912ddd8f944cb
                                                                                                                                                                                                                                                  • Instruction ID: 626020ef3f1a5ea1dfa5f30e7d00cafe253801fb06dca39886e33b30531a2607
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 881cb4ef47e13874d43f93ad661edca9df8e178c9ea1252ba64912ddd8f944cb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1251A07291C34286EB64AA15D848379B790FB88B84F985135DAAC4BBC1DF3DE450C7E1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                  • Opcode ID: 2d0d38728c8b81eb1afee087d1255ca92539906646f1d2432080e5defd871a42
                                                                                                                                                                                                                                                  • Instruction ID: d9894dce2eec81f348ae4ee0ec3c7c86b491016bf5a7a58b50d22e204a58008d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d0d38728c8b81eb1afee087d1255ca92539906646f1d2432080e5defd871a42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8461933290C7C581D7609B15E8443AAF7A0FB89794F444625EBAC07BD5EF7CE090CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,00007FF7FD7028EC,FFFFFFFF,00000000,00007FF7FD70336A), ref: 00007FF7FD707372
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                  • Opcode ID: edef38ff62529b20aa9e4dd174cb85ee92fdf6a12d4b4b11e6a9369b37dc6bc2
                                                                                                                                                                                                                                                  • Instruction ID: e6135dda728a0069b51be73b81e53c0a7ecb8952c2dd9167d352b75127d6e8d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edef38ff62529b20aa9e4dd174cb85ee92fdf6a12d4b4b11e6a9369b37dc6bc2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7631992161D9C545F721A711A8147AAE358EB8CBA0F940631EEBD4B7C5FF2CD24587F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,00007FF7FD70866F), ref: 00007FF7FD70226E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: %ls$WARNING$[PYI-%d:%ls]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3372507544
                                                                                                                                                                                                                                                  • Opcode ID: 92da2cbc5b979b0862b6cfd95371d042a7d5931ee882c49d5c626b31f152fc77
                                                                                                                                                                                                                                                  • Instruction ID: bf70645ed1d24a434ec17ac43b8a5808eca8c3b6fe79659a703b53399c6c8169
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92da2cbc5b979b0862b6cfd95371d042a7d5931ee882c49d5c626b31f152fc77
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6821B62261D78141E710AB90F8556EAB365FB887C0F800135EE9D5B6DAEF3CD115C7E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                                  • Opcode ID: fabcd4fad7fa856dcf2e9951dc7cbf89ababb6e1d40fd4369e0489b0ae7d9f25
                                                                                                                                                                                                                                                  • Instruction ID: 81e34b51c192aef3205bd27d7eda9cfeeddf97bd1fc60ab394ceaa54b233f30b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fabcd4fad7fa856dcf2e9951dc7cbf89ababb6e1d40fd4369e0489b0ae7d9f25
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FD1F972B0C64189E710DF75D4402AC7771F7497A8B944235CE6D6BBD9EE38D406CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7FD71DE4B), ref: 00007FF7FD71DF7C
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7FD71DE4B), ref: 00007FF7FD71E007
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                                                                  • Opcode ID: 25026d299ec132fa7e986de3a50f80dd4a1c565eb46710a002b358a032e27337
                                                                                                                                                                                                                                                  • Instruction ID: d9a2e701cc75d01f9cc4eda6418bbb43b6c794d713c30baaff5ffaec9be64f3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25026d299ec132fa7e986de3a50f80dd4a1c565eb46710a002b358a032e27337
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D191D432F0C65285F750AB2594402BDABA0BB08BA8FD44239DE2E5B6C5EE3DD44187F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                                                                  • Opcode ID: 89e82a0bcb92f9a57c8ce538440e566bc748d838767a3902d6c6661200ebf515
                                                                                                                                                                                                                                                  • Instruction ID: d6af8c722f15c1bdd77c791e4b793f8b843f5a530a1bc167ed8381b25c8da64d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89e82a0bcb92f9a57c8ce538440e566bc748d838767a3902d6c6661200ebf515
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22510972F091918AEB18EF3499552BCA761EB0835AF900135ED2D5AAD5FB38B441CBF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                                                                  • Opcode ID: 77215611d5833cc4261aa3ce6efef3cbe316a0555a56b2abfd6bea145bf69a9d
                                                                                                                                                                                                                                                  • Instruction ID: 26c5658c5b8e1093aaa60afe7329535bbb01c27147147779242c3aed8f5413c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77215611d5833cc4261aa3ce6efef3cbe316a0555a56b2abfd6bea145bf69a9d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5517E22E0C6518AF714EF71D4403BEA3B1AB48B68F908634DE195B689EF38D54187F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                  • Opcode ID: d5122b7aff0e10d146bffe79506b726acaac58846df22bdc99709fd59aa8d240
                                                                                                                                                                                                                                                  • Instruction ID: a8fdec2e11528bb3e9622c5b6d1424abfe28625492edbbc2e058f60056e5960c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5122b7aff0e10d146bffe79506b726acaac58846df22bdc99709fd59aa8d240
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5111F22B5CB0189EB00DF60E8552A873A4FB1D759F841E31DA6D477A4EF78D15483E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                  • Opcode ID: d0b5b4893435fc06bb44c0bfd3c4afae0be10aa3ee1d4f6c058f23408d263c6b
                                                                                                                                                                                                                                                  • Instruction ID: c5fc97f0c8b104025bb5f6a373925b5f602352ba797f73b140bc04d86cf94a19
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0b5b4893435fc06bb44c0bfd3c4afae0be10aa3ee1d4f6c058f23408d263c6b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD41FA12E0C2C146FB25B725D44137ED651EB987B5F94423AEE6C0AAD5FE3CD4418BE0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7FD719F82
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: RtlFreeHeap.NTDLL(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B47A
                                                                                                                                                                                                                                                    • Part of subcall function 00007FF7FD71B464: GetLastError.KERNEL32(?,?,?,00007FF7FD723F92,?,?,?,00007FF7FD723FCF,?,?,00000000,00007FF7FD724495,?,?,?,00007FF7FD7243C7), ref: 00007FF7FD71B484
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7FD70C165), ref: 00007FF7FD719FA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\799Ox3XqxO.exe
                                                                                                                                                                                                                                                  • API String ID: 3580290477-3898320094
                                                                                                                                                                                                                                                  • Opcode ID: 6a4dbdaa8dd2b454c87b42bcae1ae77807c0d922a2c4c320371c355071f6a322
                                                                                                                                                                                                                                                  • Instruction ID: d47f352b14b7c2570b1b04981355274854f52eacbf00d9d96ed37d8ebe451e8d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a4dbdaa8dd2b454c87b42bcae1ae77807c0d922a2c4c320371c355071f6a322
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76418E36A0CB1285EB15FF21A4400B8A2A5FB497A4FC44136E96D4BBD5FF39E44282F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                  • Opcode ID: 57f6403a17afa6857eb93518903eebf05678db2d18f563f749b6ba14b42682ba
                                                                                                                                                                                                                                                  • Instruction ID: db5524688b31f951c0450553a22a820bb663fd3003cd8719759a2051db8ea9cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57f6403a17afa6857eb93518903eebf05678db2d18f563f749b6ba14b42682ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB41D62271C68185D720AF25E4443B9A761F788794F804531EE5E8B798EF7CD541CBE0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7FD701B4A), ref: 00007FF7FD702070
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: %s: %s$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3704582800
                                                                                                                                                                                                                                                  • Opcode ID: a5f084cc36529dd82358bb6d3c03fbfc020d3d736b3f3fde6876dd26524326fa
                                                                                                                                                                                                                                                  • Instruction ID: a37fc773940d8a35aeec994099a8d4c99b1679801d6041550aa112e0e5b98871
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5f084cc36529dd82358bb6d3c03fbfc020d3d736b3f3fde6876dd26524326fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B21D223B1C68145E720A761AC056E6A255BF8CBD4FC04132FE9D9B7CAEF3CD146C2A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                  • Opcode ID: 329b1ba0e256b22385198653e79ab285c8b0391819b27a8993372820f1b36e2c
                                                                                                                                                                                                                                                  • Instruction ID: e143cca435b75a45f551fe0b28b4d4857af0a1a26ce04a152529058e4676bf09
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 329b1ba0e256b22385198653e79ab285c8b0391819b27a8993372820f1b36e2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8219C22A0C2D181EB20AB21D44826EA3A1FB8CB45FC54135DA6D4B6C5FF7CE9458BF0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7FD701B79), ref: 00007FF7FD701E9E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: ERROR$[PYI-%d:%s]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3005936843
                                                                                                                                                                                                                                                  • Opcode ID: c1c0bec23ccac853a0e083361079492e25c9a947d7081d13b76ea5259852d608
                                                                                                                                                                                                                                                  • Instruction ID: 58ce827c1fda71f11ee0f914a93c8cde63fc8e7fb3f7d911f5a49df69eb8050a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1c0bec23ccac853a0e083361079492e25c9a947d7081d13b76ea5259852d608
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB11843261D78141E720AB51B8455EAB364EB887C4F800135FE9D477D9EF7CD15586A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7FD7028DA,FFFFFFFF,00000000,00007FF7FD70336A), ref: 00007FF7FD70218E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                                                                                  • String ID: WARNING$[PYI-%d:%s]
                                                                                                                                                                                                                                                  • API String ID: 2050909247-3752221249
                                                                                                                                                                                                                                                  • Opcode ID: 28628bd70d5a97629098dcd42eabd330bee057474c06a66384895197b474a4b9
                                                                                                                                                                                                                                                  • Instruction ID: f9746601a4a8d761ceb87c7671e7a5dd141715180220bfb691c9ef0ef97e1e9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28628bd70d5a97629098dcd42eabd330bee057474c06a66384895197b474a4b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4711843261D78141E720AB51B8455EAB354EB887C4F800135FE9D477D9EF7CD15587A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 778d4a5eeee770603d02c5501bef52114850414878b0bee781498c4a1570bacf
                                                                                                                                                                                                                                                  • Instruction ID: 1406273dc3b8572dfe3f7c38aed0a5d1878900b4732064037b125ef326123ecd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 778d4a5eeee770603d02c5501bef52114850414878b0bee781498c4a1570bacf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7115E3260CB8082EB209B15F844269F7E4FB88B94F584230EE9D0B794EF3CD5518BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2260074931.00007FF7FD701000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7FD700000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260047680.00007FF7FD700000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260166762.00007FF7FD72D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD740000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260207609.00007FF7FD743000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2260269920.00007FF7FD746000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_7ff7fd700000_799Ox3XqxO.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                  • Opcode ID: a21020f9989eba13c36801fee87724dcdfb53302495b3b0e02d80308072ceaa1
                                                                                                                                                                                                                                                  • Instruction ID: a6610d72e25e4463ab83d5676c7babcc3483b4e9846cc3a1b268b075bf4ab9a3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a21020f9989eba13c36801fee87724dcdfb53302495b3b0e02d80308072ceaa1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B01712291C28286E721BF60946227EA3A0FF4C705FC05536D96D8A6D5FF2CE544CAF4

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:18.5%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                  Signature Coverage:4.3%
                                                                                                                                                                                                                                                  Total number of Nodes:93
                                                                                                                                                                                                                                                  Total number of Limit Nodes:11
                                                                                                                                                                                                                                                  execution_graph 25178 244d300 DuplicateHandle 25179 244d396 25178->25179 25198 2444668 25199 2444684 25198->25199 25200 2444696 25199->25200 25204 24447a0 25199->25204 25209 2443e10 25200->25209 25205 24447c5 25204->25205 25213 24448b0 25205->25213 25217 24448a1 25205->25217 25210 2443e1b 25209->25210 25225 2445c54 25210->25225 25212 24446b5 25214 24448d7 25213->25214 25215 24449b4 25214->25215 25221 2444248 25214->25221 25215->25215 25218 24448d7 25217->25218 25219 24449b4 25218->25219 25220 2444248 CreateActCtxA 25218->25220 25220->25219 25222 2445940 CreateActCtxA 25221->25222 25224 2445a03 25222->25224 25226 2445c5f 25225->25226 25229 2445c64 25226->25229 25228 244709d 25228->25212 25230 2445c6f 25229->25230 25233 2445c94 25230->25233 25232 244717a 25232->25228 25234 2445c9f 25233->25234 25237 2445cc4 25234->25237 25236 244726d 25236->25232 25238 2445ccf 25237->25238 25240 2448653 25238->25240 25243 244ad00 25238->25243 25239 2448691 25239->25236 25240->25239 25247 244cde0 25240->25247 25252 244ad28 25243->25252 25257 244ad38 25243->25257 25244 244ad16 25244->25240 25249 244ce11 25247->25249 25248 244ce35 25248->25239 25249->25248 25271 244cf90 25249->25271 25275 244cfa0 25249->25275 25253 244ad38 25252->25253 25261 244ae20 25253->25261 25266 244ae30 25253->25266 25254 244ad47 25254->25244 25259 244ae20 GetModuleHandleW 25257->25259 25260 244ae30 GetModuleHandleW 25257->25260 25258 244ad47 25258->25244 25259->25258 25260->25258 25262 244ae64 25261->25262 25263 244ae41 25261->25263 25262->25254 25263->25262 25264 244b068 GetModuleHandleW 25263->25264 25265 244b095 25264->25265 25265->25254 25267 244ae41 25266->25267 25268 244ae64 25266->25268 25267->25268 25269 244b068 GetModuleHandleW 25267->25269 25268->25254 25270 244b095 25269->25270 25270->25254 25272 244cfad 25271->25272 25274 244cfe7 25272->25274 25279 244c8d8 25272->25279 25274->25248 25278 244cfad 25275->25278 25276 244cfe7 25276->25248 25277 244c8d8 2 API calls 25277->25276 25278->25276 25278->25277 25280 244c8e3 25279->25280 25282 244d8f8 25280->25282 25283 244ca04 25280->25283 25284 244ca0f 25283->25284 25285 2445cc4 2 API calls 25284->25285 25286 244d967 25285->25286 25286->25282 25287 244d0b8 25288 244d0fe GetCurrentProcess 25287->25288 25290 244d150 GetCurrentThread 25288->25290 25291 244d149 25288->25291 25292 244d186 25290->25292 25293 244d18d GetCurrentProcess 25290->25293 25291->25290 25292->25293 25296 244d1c3 25293->25296 25294 244d1eb GetCurrentThreadId 25295 244d21c 25294->25295 25296->25294 25180 636a328 25181 636a34f 25180->25181 25182 636a3bf 25181->25182 25186 636c3d7 25181->25186 25190 636c4b6 25181->25190 25194 636afc8 25181->25194 25188 636b2cc 25186->25188 25187 636c459 25188->25187 25189 636b953 LdrInitializeThunk 25188->25189 25189->25188 25193 636b138 25190->25193 25191 636c459 25192 636b953 LdrInitializeThunk 25192->25193 25193->25191 25193->25192 25196 636b005 25194->25196 25195 636c459 25196->25195 25197 636b953 LdrInitializeThunk 25196->25197 25197->25196

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 294 636afc8-636b003 295 636b005 294->295 296 636b00a-636b0a6 294->296 295->296 299 636b0f8-636c49a 296->299 300 636b0a8-636b0f2 296->300 308 636c4a0-636c4c6 299->308 309 636b138-636b2c7 call 6363738 299->309 300->299 312 636c4d5 308->312 313 636c4c8-636c4d4 308->313 328 636c439-636c453 309->328 316 636c4d6 312->316 313->312 316->316 330 636b2cc-636b410 328->330 331 636c459-636c47d 328->331 347 636b412-636b43e 330->347 348 636b443-636b48a 330->348 351 636b4d1-636b688 call 6364ab8 347->351 354 636b4af-636b4be 348->354 355 636b48c-636b4ad call 63648c8 348->355 378 636b6da-636b6e5 351->378 379 636b68a-636b6d4 351->379 360 636b4c4-636b4d0 354->360 355->360 360->351 546 636b6eb call 636c5f0 378->546 547 636b6eb call 636c5e1 378->547 379->378 381 636b6f1-636b755 386 636b7a7-636b7b2 381->386 387 636b757-636b7a1 381->387 540 636b7b8 call 636c5f0 386->540 541 636b7b8 call 636c5e1 386->541 387->386 389 636b7be-636b821 394 636b873-636b87e 389->394 395 636b823-636b86d 389->395 538 636b884 call 636c5f0 394->538 539 636b884 call 636c5e1 394->539 395->394 397 636b88a-636b8c3 400 636bd3c-636bdc3 397->400 401 636b8c9-636b92c 397->401 412 636bdc5-636be1b 400->412 413 636be21-636be2c 400->413 409 636b933-636b985 LdrInitializeThunk call 636ac94 401->409 410 636b92e 401->410 421 636b98a-636bab2 call 6361348 call 636a9e8 call 6369ca4 call 6369cb4 409->421 410->409 412->413 542 636be32 call 636c5f0 413->542 543 636be32 call 636c5e1 413->543 417 636be38-636bec5 431 636bec7-636bf1d 417->431 432 636bf23-636bf2e 417->432 453 636bd1f-636bd3b 421->453 454 636bab8-636bb0a 421->454 431->432 536 636bf34 call 636c5f0 432->536 537 636bf34 call 636c5e1 432->537 434 636bf3a-636bfb2 446 636bfb4-636c00a 434->446 447 636c010-636c01b 434->447 446->447 548 636c021 call 636c5f0 447->548 549 636c021 call 636c5e1 447->549 450 636c027-636c093 465 636c0e5-636c0f0 450->465 466 636c095-636c0df 450->466 453->400 463 636bb5c-636bbd7 454->463 464 636bb0c-636bb56 454->464 479 636bc29-636bca3 463->479 480 636bbd9-636bc23 463->480 464->463 544 636c0f6 call 636c5f0 465->544 545 636c0f6 call 636c5e1 465->545 466->465 467 636c0fc-636c141 481 636c277-636c420 467->481 482 636c147-636c276 467->482 496 636bcf5-636bd1e 479->496 497 636bca5-636bcef 479->497 480->479 533 636c422-636c437 481->533 534 636c438 481->534 482->481 496->453 497->496 533->534 534->328 536->434 537->434 538->397 539->397 540->389 541->389 542->417 543->417 544->467 545->467 546->381 547->381 548->450 549->450
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: #Ztl^$3Ztl^$C.$CZtl^$SZtl^$cZtl^
                                                                                                                                                                                                                                                  • API String ID: 0-2692191565
                                                                                                                                                                                                                                                  • Opcode ID: e3800b9ad37d60fddb7954ba671d27c609017f6af083eb177038fade46d50e07
                                                                                                                                                                                                                                                  • Instruction ID: 637c945ac52954f4cc438799e66bd7f58a879157bb9d58f0e963f63416e1a79b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3800b9ad37d60fddb7954ba671d27c609017f6af083eb177038fade46d50e07
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46C2B174E012298FCBA5DF24D998B9DB7B2EF49300F1095E9E809A7354DB346E85CF90

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 918 63683f8-6368418 919 636841f-6368514 918->919 920 636841a 918->920 929 6368516 919->929 930 636851b-6368549 919->930 920->919 929->930 932 63688f1-63688fa 930->932 933 6368900-6368982 932->933 934 636854e-6368557 932->934 948 6368984 933->948 949 6368989-63689b7 933->949 935 636855e-636863d call 6360734 934->935 936 6368559 934->936 969 6368644-6368678 935->969 936->935 948->949 953 6368d74-6368d7d 949->953 955 6368d83-6368db3 953->955 956 63689bc-63689c5 953->956 957 63689c7 956->957 958 63689cc-6368ae6 call 6360734 956->958 957->958 999 6368c9b-6368ca1 958->999 973 636881b-636882f 969->973 976 6368835-6368852 973->976 977 636867d-6368715 973->977 981 6368854-6368860 976->981 982 6368861 976->982 995 6368717-636872f 977->995 996 6368731 977->996 981->982 982->932 998 6368737-6368758 995->998 996->998 1002 636875e-63687d9 998->1002 1003 636880a-636881a 998->1003 1000 6368ca8-6368caf 999->1000 1004 6368cb5-6368cd2 1000->1004 1005 6368aeb-6368b89 1000->1005 1021 63687f5 1002->1021 1022 63687db-63687f3 1002->1022 1003->973 1009 6368cd4-6368ce0 1004->1009 1010 6368ce1 1004->1010 1025 6368ba5 1005->1025 1026 6368b8b-6368ba3 1005->1026 1009->1010 1010->953 1024 63687fb-6368809 1021->1024 1022->1024 1024->1003 1027 6368bab-6368bcc 1025->1027 1026->1027 1030 6368c87-6368c9a 1027->1030 1031 6368bd2-6368c56 1027->1031 1030->999 1038 6368c72 1031->1038 1039 6368c58-6368c70 1031->1039 1040 6368c78-6368c86 1038->1040 1039->1040 1040->1030
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $jq$$jq$$jq$$jq
                                                                                                                                                                                                                                                  • API String ID: 0-2428501249
                                                                                                                                                                                                                                                  • Opcode ID: 9f0cdcc2b2e0acbeea39ed2782bcf0fb34d225c30f0edd052fd12e0a69d11aba
                                                                                                                                                                                                                                                  • Instruction ID: 98147e3a9bd833f791bee0a58c3aef2d3442f3206409adf208054b245449c888
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f0cdcc2b2e0acbeea39ed2782bcf0fb34d225c30f0edd052fd12e0a69d11aba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6032D070E01228CFDB64DF65C894BDEBBB2BF49300F5081A9D50AAB255DB319E85CF94

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1101 6361cd8-6361cf8 1102 6361cff-6361dc8 1101->1102 1103 6361cfa 1101->1103 1112 63620aa-63620b3 1102->1112 1103->1102 1113 6361dcd-6361dd6 1112->1113 1114 63620b9-63620d4 1112->1114 1115 6361ddd-6361e01 1113->1115 1116 6361dd8 1113->1116 1118 63620d6-63620df 1114->1118 1119 63620e0 1114->1119 1123 6361e03-6361e0c 1115->1123 1124 6361e0e-6361e53 1115->1124 1116->1115 1118->1119 1121 63620e1 1119->1121 1121->1121 1125 6361e64-6361e6b 1123->1125 1151 6361e5e 1124->1151 1127 6361e95 1125->1127 1128 6361e6d-6361e79 1125->1128 1129 6361e9b-6361ea2 1127->1129 1130 6361e83-6361e89 1128->1130 1131 6361e7b-6361e81 1128->1131 1132 6361ea4-6361ead 1129->1132 1133 6361eaf-6361f03 1129->1133 1135 6361e93 1130->1135 1131->1135 1136 6361f14-6361f1b 1132->1136 1161 6361f0e 1133->1161 1135->1129 1137 6361f45 1136->1137 1138 6361f1d-6361f29 1136->1138 1143 6361f4b-6361f5d 1137->1143 1141 6361f33-6361f39 1138->1141 1142 6361f2b-6361f31 1138->1142 1144 6361f43 1141->1144 1142->1144 1148 6361f5f-6361f78 1143->1148 1149 6361f7a-6361f7c 1143->1149 1144->1143 1152 6361f7f-6361f8a 1148->1152 1149->1152 1151->1125 1155 6362060-636207b 1152->1155 1156 6361f90-636205f 1152->1156 1159 6362087 1155->1159 1160 636207d-6362086 1155->1160 1156->1155 1159->1112 1160->1159 1161->1136
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $jq$$jq$$jq$$jq
                                                                                                                                                                                                                                                  • API String ID: 0-2428501249
                                                                                                                                                                                                                                                  • Opcode ID: d4ecc5f29ac274e6783cf5b567cc636454f4ebd1fc09271ee0f0e6b204056a76
                                                                                                                                                                                                                                                  • Instruction ID: a11f621b0ce4f1393611d909325aeeaad3151e54d60ad932e2762083627c71c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4ecc5f29ac274e6783cf5b567cc636454f4ebd1fc09271ee0f0e6b204056a76
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAC1C770E01218CFDB64DFA5C99079EBBB2FF49300F608569D409AB259DB345E85CF94

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1329 636c768-636c79a 1330 636c7a1-636c86d 1329->1330 1331 636c79c 1329->1331 1336 636c882 1330->1336 1337 636c86f-636c87d 1330->1337 1331->1330 1400 636c888 call 636d133 1336->1400 1401 636c888 call 636d1ae 1336->1401 1402 636c888 call 636d0d8 1336->1402 1403 636c888 call 636d029 1336->1403 1338 636cd30-636cd3d 1337->1338 1339 636c88e-636c93e 1347 636ccbf-636cce9 1339->1347 1349 636c943-636cb59 1347->1349 1350 636ccef-636cd2e 1347->1350 1377 636cb65-636cbaf 1349->1377 1350->1338 1380 636cbb7-636cbb9 1377->1380 1381 636cbb1 1377->1381 1384 636cbc0-636cbc7 1380->1384 1382 636cbb3-636cbb5 1381->1382 1383 636cbbb 1381->1383 1382->1380 1382->1383 1383->1384 1385 636cc41-636cc67 1384->1385 1386 636cbc9-636cc40 1384->1386 1388 636cc74-636cc80 1385->1388 1389 636cc69-636cc72 1385->1389 1386->1385 1391 636cc86-636cca5 1388->1391 1389->1391 1395 636cca7-636ccba 1391->1395 1396 636ccbb-636ccbc 1391->1396 1395->1396 1396->1347 1400->1339 1401->1339 1402->1339 1403->1339
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: .$1
                                                                                                                                                                                                                                                  • API String ID: 0-1839485796
                                                                                                                                                                                                                                                  • Opcode ID: 758e730a621e466b782a80c805d177c7ebbf322821bc923f900b2caa55c5422c
                                                                                                                                                                                                                                                  • Instruction ID: ce01b8b93f031e824e146747d4fe83176728a51c9197dc77b1b3774d3ef8488d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 758e730a621e466b782a80c805d177c7ebbf322821bc923f900b2caa55c5422c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCF1EE74E01328CFDB68CF65C894B9DBBB6BF89301F5081A9E50AA7254DB315E85CF90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: $jq
                                                                                                                                                                                                                                                  • API String ID: 0-2886413773
                                                                                                                                                                                                                                                  • Opcode ID: 567b86d63ec0ec4d57b285bb4422ea3642a7acb410ad37a9786d4fa94b59a5f6
                                                                                                                                                                                                                                                  • Instruction ID: 70d25ec4b8fba62f8be45f63480056c0a723193332bb61768c5a0db461e28f1d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 567b86d63ec0ec4d57b285bb4422ea3642a7acb410ad37a9786d4fa94b59a5f6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E71F474E01218CFDB58DFA6D494AEDBBB2FF89304F609529E415AB358DB349845CF80
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 1e22a1c39213ae355dc06da8d186902e69cc289f17bc4ce6537cb5650fb5e176
                                                                                                                                                                                                                                                  • Instruction ID: 12d4d0e24b76bd088178029c40986fcb5af8312c3e4a79024487c95b62c1a494
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e22a1c39213ae355dc06da8d186902e69cc289f17bc4ce6537cb5650fb5e176
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9522AE74E00229CFDB65DF69C994BD9BBB2BF49300F1081EAD549A7254EB319E85CF80
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 1b6bc60673d70d90dcb8cd862aa23304cd69619488d64f1a4d408b3e71942fd1
                                                                                                                                                                                                                                                  • Instruction ID: 57c61ca050ef850ea8173c5726a59e79552b290b7d3142ab72940c26b2b244d8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b6bc60673d70d90dcb8cd862aa23304cd69619488d64f1a4d408b3e71942fd1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94910674D01219CFDBA4DFA9D984B9DBBB6BF49300F1081A9E409B7355DB30AA84CF91

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 874 244d0a8-244d147 GetCurrentProcess 878 244d150-244d184 GetCurrentThread 874->878 879 244d149-244d14f 874->879 880 244d186-244d18c 878->880 881 244d18d-244d1c1 GetCurrentProcess 878->881 879->878 880->881 883 244d1c3-244d1c9 881->883 884 244d1ca-244d1e5 call 244d289 881->884 883->884 887 244d1eb-244d21a GetCurrentThreadId 884->887 888 244d223-244d285 887->888 889 244d21c-244d222 887->889 889->888
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0244D136
                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 0244D173
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0244D1B0
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0244D209
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                                                                                                                                  • Opcode ID: c8e9d0b3cc2546cb2729f4694597a73823be7ad5a99c41340a77980fda0d696c
                                                                                                                                                                                                                                                  • Instruction ID: a8511872bedd3ee6011e0ffe55d06d3221969dd9ec10a060da5f32d91456d0c6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8e9d0b3cc2546cb2729f4694597a73823be7ad5a99c41340a77980fda0d696c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA5138B0900349CFDB55DFAAD548BAEBFF1EF48304F24805AE519A7360DB389944CB65

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 896 244d0b8-244d147 GetCurrentProcess 900 244d150-244d184 GetCurrentThread 896->900 901 244d149-244d14f 896->901 902 244d186-244d18c 900->902 903 244d18d-244d1c1 GetCurrentProcess 900->903 901->900 902->903 905 244d1c3-244d1c9 903->905 906 244d1ca-244d1e5 call 244d289 903->906 905->906 909 244d1eb-244d21a GetCurrentThreadId 906->909 910 244d223-244d285 909->910 911 244d21c-244d222 909->911 911->910
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0244D136
                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 0244D173
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0244D1B0
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0244D209
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                                                                                                                                  • Opcode ID: 5cf878d11e91277cfd180cd15a466707ea479e6daf01b693ed9f5451cd7a6a72
                                                                                                                                                                                                                                                  • Instruction ID: e8cf3aaa5deffc879905e07e472df13b4c0d96b5410891a0caab542df2bfc933
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cf878d11e91277cfd180cd15a466707ea479e6daf01b693ed9f5451cd7a6a72
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE5149B0900349CFDB55DFAAD548BAEBBF5FF48304F248059E419A7360DB389944CB65

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1042 244ae30-244ae3f 1043 244ae41-244ae4e call 2449838 1042->1043 1044 244ae6b-244ae6f 1042->1044 1049 244ae64 1043->1049 1050 244ae50 1043->1050 1046 244ae71-244ae7b 1044->1046 1047 244ae83-244aec4 1044->1047 1046->1047 1053 244aec6-244aece 1047->1053 1054 244aed1-244aedf 1047->1054 1049->1044 1099 244ae56 call 244b0c8 1050->1099 1100 244ae56 call 244b0b8 1050->1100 1053->1054 1055 244aee1-244aee6 1054->1055 1056 244af03-244af05 1054->1056 1058 244aef1 1055->1058 1059 244aee8-244aeef call 244a814 1055->1059 1061 244af08-244af0f 1056->1061 1057 244ae5c-244ae5e 1057->1049 1060 244afa0-244afb7 1057->1060 1065 244aef3-244af01 1058->1065 1059->1065 1073 244afb9-244b018 1060->1073 1063 244af11-244af19 1061->1063 1064 244af1c-244af23 1061->1064 1063->1064 1068 244af25-244af2d 1064->1068 1069 244af30-244af39 call 244a824 1064->1069 1065->1061 1068->1069 1074 244af46-244af4b 1069->1074 1075 244af3b-244af43 1069->1075 1093 244b01a-244b060 1073->1093 1076 244af4d-244af54 1074->1076 1077 244af69-244af76 1074->1077 1075->1074 1076->1077 1078 244af56-244af66 call 244a834 call 244a844 1076->1078 1083 244af78-244af96 1077->1083 1084 244af99-244af9f 1077->1084 1078->1077 1083->1084 1094 244b062-244b065 1093->1094 1095 244b068-244b093 GetModuleHandleW 1093->1095 1094->1095 1096 244b095-244b09b 1095->1096 1097 244b09c-244b0b0 1095->1097 1096->1097 1099->1057 1100->1057
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0244B086
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleModule
                                                                                                                                                                                                                                                  • String ID: 0Vp$0Vp
                                                                                                                                                                                                                                                  • API String ID: 4139908857-2715100958
                                                                                                                                                                                                                                                  • Opcode ID: 194a58dab9cc3b0eed8bd8f29bf275a13af657148dfeb8378310b1daa37be7e0
                                                                                                                                                                                                                                                  • Instruction ID: 7a2cb9c36f16aa0204873365a48a181ab988c4bf53761395a466087f39c76484
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 194a58dab9cc3b0eed8bd8f29bf275a13af657148dfeb8378310b1daa37be7e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A87113B0A40B158FE724DF2AD05475ABBF1FF88304F108A2ED49A97B50DB75E949CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 024459F1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Create
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                                                                                                  • Opcode ID: efc44c799d6624416b82a335f5f7f9d7a6c5416ca12d30604416cfc7f8842491
                                                                                                                                                                                                                                                  • Instruction ID: 9ebd3b78ea6562aeb652fbc16fd719eb85ba9f0a7ab5a8d50988c0c1b89434b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efc44c799d6624416b82a335f5f7f9d7a6c5416ca12d30604416cfc7f8842491
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8041D3B0C00619CBDB25DFAAC8847DDBBB5FF49304F60806AD408AB255DB75694ACF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 024459F1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Create
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                                                                                                  • Opcode ID: b929ac410e01c5285d1b87c8a73999acc24364c029f021cc425fbda7c1e99f48
                                                                                                                                                                                                                                                  • Instruction ID: cc96e4304c7e1829f3b1405a918ab383fa8fa02cd6cdbf6c792081fbe04f8905
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b929ac410e01c5285d1b87c8a73999acc24364c029f021cc425fbda7c1e99f48
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5041C2B0C00619CBEB24DFAAC844B9DBBB5FF45304F60806AD408AB255DB756945CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0244D387
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                                                  • Opcode ID: 998e76c69210756222de9b537ab30b48d4b8a191d2e0be312061cf75fc3e0ab9
                                                                                                                                                                                                                                                  • Instruction ID: 2db136d6fcb66ec2c5ec89e7365a69fb25e8ac9290c67c1a2013f03a3a5edd59
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 998e76c69210756222de9b537ab30b48d4b8a191d2e0be312061cf75fc3e0ab9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A221E0B5900249DFDB10CFAAD584ADEBBF5FB48314F14801AE918A7310C378A940CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0244D387
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                                                  • Opcode ID: f5e4724ba275d8f5af6260fe69b7b5b9d8c2831d7c8eca67267f35df5b59662f
                                                                                                                                                                                                                                                  • Instruction ID: 53ca11a6d7832c73b91ad6e2f42b3147a39c40395fa9b2afee2e0b3061540937
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5e4724ba275d8f5af6260fe69b7b5b9d8c2831d7c8eca67267f35df5b59662f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2921E3B59002089FDB10CF9AD584ADEBBF8EB48314F14801AE918A3310C378A940CFA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0244B086
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2223430725.0000000002440000.00000040.00000800.00020000.00000000.sdmp, Offset: 02440000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2440000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleModule
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                                                                                                                                  • Opcode ID: 674cdca5b048500e79788be58b8343ffa47ac047d8cec07cb7b8e7985547442d
                                                                                                                                                                                                                                                  • Instruction ID: c1fc594634f1f1f153cae881e9813df503d689f89d1a8c4feb8c6c2807931933
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 674cdca5b048500e79788be58b8343ffa47ac047d8cec07cb7b8e7985547442d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5511DFB5C007498FDB20DF9AC444A9EFBF4EB89214F10845AD569B7210C779A545CFA1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2222543540.00000000006FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006FD000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6fd000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 0336f6f558ef8302fdac5a75c65bb68d799fd647b9203fbd9e9da0f6d7d74c9e
                                                                                                                                                                                                                                                  • Instruction ID: 8386e1207182b555f7ce432afa1a246db492c1677e5cc1dcb3ebd630adb6a798
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0336f6f558ef8302fdac5a75c65bb68d799fd647b9203fbd9e9da0f6d7d74c9e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19210671504208DFDB05DF14D9C0B26BFA7FB98314F20C569DA090B356C33AF856D6A2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2222587010.000000000070D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0070D000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_70d000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 571ae6245738571bc236bddbc56d22e631b68a18648ddcec138028a72baaacd0
                                                                                                                                                                                                                                                  • Instruction ID: bf19341a3a6e8686abbdb7136caa5dce77b7722dd18989f0de806391bbc47810
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 571ae6245738571bc236bddbc56d22e631b68a18648ddcec138028a72baaacd0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8521D071604304DFDB24DFA4D984B26BBA5EB88314F20C669D94E4B296C37EDC06CA62
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2222543540.00000000006FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006FD000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6fd000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                                                                                                  • Instruction ID: b52dc6b876f8b7c7e35ca6e83d95e0528e33971e5ea008f7a3c1d6680377c8be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48110372404244DFCB02CF00D5C4B66BFB2FB94324F24C6A9D9090B756C33AE85ACBA2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2222587010.000000000070D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0070D000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_70d000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                                                                                                                                                  • Instruction ID: fcd3456145899fa4b1c1bffa72712947a9b5a187615b224f86674311a9b7ca5b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F511BB75504380CFCB22CF54D5C4B15BBA2FB88314F24C6AAD8494B696C33AD80ACBA2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2222543540.00000000006FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006FD000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6fd000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: dbd2f5245ca3f606b81b774d72dc3ac3ee38f9c5a174d2453e596e94085755d5
                                                                                                                                                                                                                                                  • Instruction ID: 186f216e9000d35f11c50ac0a8b2b7e5ac4b74f6c3a47f04eff1875b001dc918
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbd2f5245ca3f606b81b774d72dc3ac3ee38f9c5a174d2453e596e94085755d5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66012031005348D9D7105B56CD84777FF9EEF45320F18C516EE490A386C2B9A840C671
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2222543540.00000000006FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006FD000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6fd000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 951bd14df35db651baded8d06e0919a334c4427a7e83f1f78c1589af69a816e6
                                                                                                                                                                                                                                                  • Instruction ID: 1f7781979661c8b5f5ec3d3581640f900e53213d9fd32e7d97c33ce9097a3b11
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 951bd14df35db651baded8d06e0919a334c4427a7e83f1f78c1589af69a816e6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CF06871405344AAE7108A16D8847A6FF99EF55724F18C55AEE484A386C2B96844CA71
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a7a4c906eadc33456eb19cc45a65e0cb49d593bbcee3ae6270c76e6be9744764
                                                                                                                                                                                                                                                  • Instruction ID: 1fae2c1a547d0fabc1047daaf54f6e2b1058fefc88d37d9a25bd42371c695448
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7a4c906eadc33456eb19cc45a65e0cb49d593bbcee3ae6270c76e6be9744764
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCC19274E01218CFDB58DFA9C990A9EBBB2FF89300F1085AAD509AB369DB345D45CF50
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 6a146ce161663f3590b5ed0950d818b09d8c6669eeea72eddc2b57db7b9afc32
                                                                                                                                                                                                                                                  • Instruction ID: bb9f24ba07c2e0655662811bc3850157e2554c972386738c8532861b371e08c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a146ce161663f3590b5ed0950d818b09d8c6669eeea72eddc2b57db7b9afc32
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01E09230C6610ECEEB108F62C5157FFF6B4AB42204F20D445D8117765ACB7046488FE5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2239375796.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_6360000_INST.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a940ced694ded1f0f04c6420554a7e65581a8fa9ecfe54b8844f9dcf52f70cfc
                                                                                                                                                                                                                                                  • Instruction ID: 81e77d329a0e34c5d9c79eec801347a8382707dceaf43878c9d68cd00a06cb0a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a940ced694ded1f0f04c6420554a7e65581a8fa9ecfe54b8844f9dcf52f70cfc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85F0C930D45219CFEB608F52DD5E7BDBA74AB07345F20A455E006735A4C7B44688CFCA